Quasar RAT: The Evolution of Open-Source Malware

Yua Mikanana
3 min readSep 21, 2023

--

In the vast and complex landscape of cyber threats, a few tools rise above the rest due to their potency and popularity. One such tool is the Quasar RAT, a remote access trojan that has evolved from its predecessor, xRAT. What makes Quasar especially intriguing is its open-source nature, leading to numerous spin-offs and adaptations by various threat actors, including advanced persistent threat (APT) groups.

Introduction to Quasar RAT

Quasar is a fast and lightweight remote administration tool that allows for easy and efficient control over a Windows operating system. Built using the C# programming language, it provides a comprehensive set of features including remote desktop control, keylogging, password retrieval, and more. What makes it attractive to many cyber threat actors is its ease of use and its modular nature, allowing it to be customized to fit various malicious purposes.

The Evolution from xRAT

Before Quasar came into the picture, there was xRAT. This RAT tool laid the groundwork for what Quasar would become. As Quasar’s development continued, it incorporated many of the features of xRAT but also expanded on them, offering better stability, performance, and an even broader array of capabilities. The transition from xRAT to Quasar signified not just an upgrade in terms of features but also showed the direction in which open-source malware tools were heading — more sophisticated, more customizable, and more dangerous.

APT Groups and Quasar

Over the years, several APT groups have been identified as using Quasar, either in its original form or with specific modifications suited to their goals. Some instances include:

  1. APT10 (MenuPass Group): Known for its cyber espionage campaigns, this group was found using a modified version of Quasar to target various industries, especially those in Japan and the United States.
  2. Gorgon Group: This group has a unique profile, dabbling in both state-sponsored cyber espionage and common cybercrime. They leveraged Quasar in some of their campaigns targeting government entities in Europe and Asia.

Spin-offs and Modifications

Being open source, Quasar RAT’s code is freely available on platforms like GitHub. This availability has led to multiple spin-offs, with cybercriminals modifying the source code to create their custom versions. These versions can sometimes add new features, remove existing ones, or even incorporate sophisticated evasion techniques to bypass modern security solutions.

While this customizability is a testament to Quasar’s robust and modular architecture, it also signifies a growing threat. With each modification, it becomes harder for traditional security solutions to keep up and reliably detect all variants.

The Double-Edged Sword of Open Source

Quasar’s story serves as a poignant example of the double-edged nature of open-source projects. On the one hand, the community can contribute, patch vulnerabilities, and use the tool for legitimate purposes (such as IT administration). On the other hand, the same open-source nature provides a base for malicious actors to develop more stealthy and dangerous cyber threats.

Final Thoughts

The evolution and proliferation of Quasar RAT underscore the significance of proactive cybersecurity measures. With tools like Quasar being adapted and used by APT groups and cybercriminals alike, it’s crucial for organizations to adopt a layered security approach, combining traditional antivirus solutions with behavior-based analytics and threat intelligence.

Understanding the tools of the trade, like Quasar, is the first step in building a defense against them. The cybersecurity community must continuously collaborate, share knowledge, and innovate to stay ahead of the constantly evolving threat landscape.

--

--