Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Quaverse RAT: Remote-Access-as-a-Service

***UPDATE as of September 28, 2015 - see the bottom of this post for removal instructions***

Quaverse RAT or QRAT is a fairly new Remote Access Tool (RAT) introduced in May 2015. This RAT is marketed as an undetectable Java RAT. As you might expect from a RAT, the tool is capable of grabbing passwords, key logging and browsing files on the victim's computer. On a regular basis for the past several months, we have observed the inclusion of QRAT in a number of spam campaigns.

Below you'll see an example of one spam message that claimed to be a "limited purchase order" (LPO). Attached to it was a .zip attachment containing an executable .JAR file.

BSL_12048_d6a5879f-76a2-4ea2-b1f4-995becbb9c58

Analysis

QRAT is a Java-based remote access Trojan or RAT that was designed to work only in Windows environments with Java-runtime installed.

BSL_11724_c73c955e-597d-4e96-ba2d-33133229571e

To avoid being detected by antivirus scanners, it uses a "Russian-doll" method with 2 layers of Java encryption. The illustration below shows the levels of encryption used to hide the QRAT server executable.

7678_03538378-6461-4871-ad99-e8d684222bd3

In the infected system, the configuration files, plugins and Java executables are dropped in the %AppData%\syslogdata folder (e.g., "C:\Documents and Settings\User\Application Data\syslogdata\").

It adds an auto run registry key to keep it persistent in the target's system:

BSL_9232_4f53276c-63b2-44b7-b90d-6c4eb957dd95

The RAT connects to its host quaverse.com at port 1777. It may also connect to the domain name schelbye.com that points to the same IP address as quaverse.com. It also uses a list of backup domain names as follows:

  • Valtce.co
  • Frecarn.co
  • Gtfoods.com.ru
  • Soqda.com

Plugins are also available to extend the functionality of the QRAT agent. These functionalities are not as sophisticated as other RATs we've seen before like DarkComet or AlienSpy, however this is still a very capable RAT that gives the intruder full control of the victim's computer once infected. The plugins are readily available from the slick Quaverse RAT website shown here:

BSL_12604_f0a21799-af8f-49b9-ae86-dddfc7d0b1b9

QRAT is sold as a software-as-a-service with prices ranging from $85 for a one month subscription up to $300 for a one year subscription. Purchasing a service subscription requires the purchaser to submit his or her computer's MAC address to be used as a customer identifier.

10037_77f5f4c7-4d88-48e0-bd70-63f0e48a638e

We've extracted the MAC ID and unique identifier of the intruder from the spam email sample:

8192_1bb844f0-c97a-4ca7-b1b0-66b8479ca662

To satisfy our curiosity, we tracked the intruder's MAC address/ID from Quaverse's website and found the RAT server. It seems the intruder bought a one year subscription that will expire on June 20, 2016. Following that logic, the spam campaign started on June 20, 2015.

9502_5cbd3a8b-b84d-41ed-a3b8-9bd16cc5c6a4Conclusion

Remote Access Trojans are some of the more accessible tools that allow intruders to gain complete access to a target system. They are GUI- based and very easy to use, hence their seeming popularity with novice cybercriminals that spread their wares through email. In fact, we're observing an increase in Java-based Remote Access Trojans showing up in our spam-traps over the last couple of months. The chart below shows the volume of related spam volume per day since late August 2015:

7747_07218107-1f0f-4ea6-b768-ae0e701b6ee5

The email subject lines usually mention an "Invoice." Here's the top subject lines we've observed:

9237_4f889e92-778b-4834-9378-a1fa43692dc2

If you come upon subject lines like those listed or derivatives of them, and you see a .Jar attachment, there is a good chance it includes a malicious Remote Access Trojan. We recommend blocking inbound Java files outright at the email gateway, much like any other executable. The Trustwave Secure Email Gateway blocks such e-mails by default thanks to it including Java Class files in its executables category.

***UPDATE as of September 28, 2015***

Removal Instructions

Listed below are manual removal instructions for QRAT:

Manual Removal Steps:

  1. Disconnecting the infected computer from the internet is highly recommended.
  2. Identify the malicious Java process. We recommend Sysinternal's Process Explorer tool to search for the malicious process.
    1. Download and run Process Explorer from this page https://technet.microsoft.com/en-us/sysinternals/bb896653.aspx
    2. Find the process named "javaw.exe"
    3. Right click on the process then click Properties
    4. In the Javaw.exe process, click the Image tab
    5. Check the command line path if it points to a .Jar file named %appdata%\syslogdata\syslog-Agent.jar (e.g. "C:\Users\UserName\AppData\Roaming\syslogdata\syslog-Agent.jar")
    6. Kill that process
  3. Remove QRAT's autorun registry key
    1. Click Start->Run then type "regedit" in the textbox without the quote
    2. In the left pane, locate this registry path: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    3. In the right pane, locate and delete this registry key: "QRat-StartUp-Command" = "C:\Program Files\<Java Bin Path>\javaw.exe" -jar "C:\%Appdata%\syslogdata\syslog-Agent.jar" manageragent" /f
  4. Delete the QRAT files and folder
    1. Click Start->Run then type in "%Appdata%" the textbox without the quote
    2. Locate the folder named "syslogdata"
    3. Delete all the files in the folder and lastly delete the folder itself.
  5. Restart computer

Latest SpiderLabs Blogs

Clockwork Blue: Automating Security Defenses with SOAR and AI

It’s impractical to operate security operations alone, using manual human processes. Finding opportunities to automate SecOps is an underlying foundation of Zero Trust and an essential architecture...

Read More

Professional Services Sector Under Attack - Trustwave SpiderLabs Report 2024

Recent research by Trustwave SpiderLabs, detailed in their newly published report "2024 Professional Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies,"...

Read More

Atlas Oil: The Consequences of a Ransomware Attack

Overview Atlas Oil, a major player in the oil and fuel distribution industry, fell victim to a ransomware attack orchestrated by the Black Basta group. This attack not only compromised sensitive...

Read More