BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

AsyncRAT

10
Global rank
4 infographic chevron month
Month rank
8 infographic chevron week
Week rank
9434
IOCs

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
21 May, 2024
Last seen

How to analyze AsyncRAT with ANY.RUN

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
21 May, 2024
Last seen

IOCs

IP addresses
172.105.121.169
85.209.133.18
185.225.74.23
141.95.84.40
123.99.200.175
5.182.87.154
193.161.193.99
173.212.199.134
45.141.215.3
91.92.255.79
91.92.254.201
91.92.251.179
91.92.251.136
91.92.251.245
91.92.255.25
94.156.69.166
94.156.69.161
94.156.69.163
91.92.254.21
94.156.64.90
Hashes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febrerososte.duckdns.org
20232023juliosefue.ddns.net
dominioseternosgraciasadios20230230230.duckdns.org
dominiogeneral20240202402024.duckdns.org
laazcarate202120212021.duckdns.org
comidafood.con-ip.com
cap06winsmayo06.duckdns.org
goodone.loseyourip.com
canastapatrones.con-ip.com
guillermosalazardomi.con-ip.com
pasoscon.con-ip.com
001011000101100010110.duckdns.org
0.tcp.eu.ngrok.io
grupoaaaaadomin.con-ip.com
danii.con-ip.com
milla.publicvm.com
joelthomas.linkpc.net
6.tcp.eu.ngrok.io
beshomandotestbesnd.run.place
dgorijan20785.hopto.org
URLs
https://pastebin.com/raw/qdzaTTaM
https://pastebin.com/raw/eFrDcxfc
https://api.telegram.org/bot1784055443:AAG-bXLYtnFpjJ_L3ogxA3bq6Mx09cqh8ug/send
https://pastebin.com/raw/F7c4dqk3
http://jembhhnabanmeij.top/q782ef6obnhtr.php
http://jembhhnabanmeij.top/j%20ezioh%20n.php
https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
https://pastebin.com/raw/KUG8ddNV
http://bhaighhdebikfge.top/ac41wr0hbfhtr.php
http://bhaighhdebikfge.top/b%20hzioh%20h.php
https://pastebin.com/raw/XhgDEdz5
https://pastebin.com/raw/KYABc84p
https://api.telegram.org/bot5292408150:AAHAPbTr2Jc9L4hgsfkDkvfw_hISg6lPMMI/send
https://pastebin.com/raw/z5PQ82wE
https://pastebin.com/raw/Rk7dYWg9
https://pastebin.com/fKP8f3MV
https://pastebin.com/raw/w1ddxLWM
https://pastebin.com/raw/SdmtSfAn
https://pastebin.com/raw/PZYKcydX
https://pastebin.com/raw/ZQRGYcGR
Last Seen at

Recent blog posts

post image
Windows 11 UAC Bypass in Modern Malware
watchers 189
comments 0
post image
New Hijack Loader Variant: Uses Process Hollo...
watchers 397
comments 0
post image
A Guide to ANY.RUN’s YARA Search 
watchers 279
comments 0

What is AsyncRAT malware

In 2019 and 2020, researchers observed the first campaigns distributing AsyncRAT. A modified version of the malware was arriving in spam email campaigns with mentions of the Covid-19 pandemic. In another tactic, attackers impersonated local banks and law enforcement institutions. The malware was gaining popularity and, in late 2020, surfaced in numerous threads in Chinese underground forums.

In 2021, AsyncRAT was spotted in a phishing campaign called Operation Spalax. In an unrelated incident, it was dropped by an HCrypt loader. Soon after, researchers saw the first strain of AsyncRAT loading using VBScripts. And in 2022, a heavily modified version of the malware appeared, which was spread in a spear phishing campaign using an attachment that downloaded ISO files. This strain could bypass most security measures.

Because of the open-sourced nature of this malware, attackers have developed numerous alterations of AsyncRAT throughout its lifetime. In 2022, researchers found a new variant that can be distributed in fileless form. It is thought to spread through email using compressed file attachments.

AsyncRAT mainly infects victims in the IT, hospitality, and transportation industries across North, South, and Central America, though its distribution is not limited to these regions. RAT users aim to steal personal credentials or banking details and use them as leverage to demand ransom.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

How to analyze AsyncRAT malware

Researchers can analyze AsyncRAT sample, track the whole execution process, and collect IOCs in real-time using ANY.RUN sandbox.

AsyncRAT process tree

Figure 1: AsyncRAT process tree in ANY.RUN

AsyncRAT execution process

Just like any other malware, the execution process of AsyncRAT may vary and change over time and versions. As mentioned before, its open-source origin made it easy to change its functionality. The execution process is plain and straightforward, just like a lot of other malware. This RAT may make just a single process on the infected system or infects system processes.

In our example, the AsyncRAT execution chain started from a malicious document that dropped a payload. After that, malware added itself to autorun and made a little sleep through timeout. In the end, AsyncRAT ran itself as a child process and tried to connect to C2. Malware configuration was successfully extracted from the sample, so analysts can save a lot of time on manual steps.

AsyncRAT malware configuration

Figure 1: AsyncRAT malware configuration extracted by ANY.RUN

Distribution of AsyncRAT

AsyncRAT uses a couple of distribution methods. It is usually spread with spam email campaigns as malicious attachments or via infected ads on compromised websites. Sometimes the RAT is dropped by other malware, which first infects the system through a VBS script. The Threat Analysis Unit also warned that it can arrive via exploit kits.

How to detect AsyncRAT using ANY.RUN?

The oldest versions of AsyncRAT were identified by writing the key and name D04F4D4D0DF87BA77AAE in the registry. The newest version of the malicious program sends the stolen info to its panel just right after the start of the execution. The detection will happen after less than a minute. Apart from that, AsyncRAT is caught by YARA rules.

Conclusion

It’s difficult to say whether the original release of AsyncRAT was meant to be a harmless remote administration tool. The notes claimed that it was designed for educational purposes. But it could be that the creator simply found a clever way to market malware on a legitimate site.

Regardless of the intent, the code uploaded to GitHub already had enough malicious capabilities to cause monetary losses to organizations. Since then, it has been heavily modified to support countless distribution methods, including fileless delivery, making this RAT highly dangerous.

But researchers can easily identify any of its strains by running an analysis in ANY.RUN sandbox. It takes only 2 minutes on average to launch an emulation, diagnose AsyncRAT and collect indicators of compromise.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy