BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

AsyncRAT

10
Global rank
4 infographic chevron month
Month rank
5
Week rank
9364
IOCs

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
13 May, 2024
Last seen

How to analyze AsyncRAT with ANY.RUN

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
13 May, 2024
Last seen

IOCs

IP addresses
141.95.84.40
62.102.148.185
193.161.193.99
147.185.221.19
167.71.56.116
37.47.190.218
213.158.199.1
93.183.95.223
45.137.22.105
185.244.150.47
141.98.101.133
173.44.55.155
46.1.103.69
216.250.252.159
95.211.208.153
134.255.233.93
91.92.248.82
185.196.10.233
86.173.137.217
37.120.210.219
Hashes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19.ip.gl.ply.gg
ghshe.duckdns.org
comidafood.con-ip.com
20232023juliosefue.ddns.net
dominioseternosgraciasadios20230230230.duckdns.org
dominiogeneral20240202402024.duckdns.org
laazcarate202120212021.duckdns.org
superabrilabrilabril20242024.con-ip.com
enviocondiosmayo.duckdns.org
puerto4000-envios.mysynology.net
hjxwrm5.duckdns.org
undjsj.duckdns.org
nmds.duckdns.org
hjdsasync.duckdns.org
myryam.con-ip.com
procesoexitos1.duckdns.org
karen.con-ip.com
bay-helps.gl.at.ply.gg
sebastianferreiro4342.con-ip.com
comercialnuevoan20.casacam.net
URLs
https://api.telegram.org/bot1784055443:AAG-bXLYtnFpjJ_L3ogxA3bq6Mx09cqh8ug/send
https://pastebin.com/raw/F7c4dqk3
http://jembhhnabanmeij.top/q782ef6obnhtr.php
http://jembhhnabanmeij.top/j%20ezioh%20n.php
https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
https://pastebin.com/raw/KUG8ddNV
http://bhaighhdebikfge.top/ac41wr0hbfhtr.php
http://bhaighhdebikfge.top/b%20hzioh%20h.php
https://pastebin.com/raw/XhgDEdz5
https://pastebin.com/raw/KYABc84p
https://api.telegram.org/bot5292408150:AAHAPbTr2Jc9L4hgsfkDkvfw_hISg6lPMMI/send
https://pastebin.com/raw/z5PQ82wE
https://pastebin.com/raw/Rk7dYWg9
https://pastebin.com/fKP8f3MV
https://pastebin.com/raw/w1ddxLWM
https://pastebin.com/raw/SdmtSfAn
https://pastebin.com/raw/PZYKcydX
https://pastebin.com/raw/ZQRGYcGR
https://pastebin.com/raw/t84D1NBp
https://pastebin.com/raw/L6fX3GgP
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 349
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 289
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 973
comments 0

What is AsyncRAT malware

In 2019 and 2020, researchers observed the first campaigns distributing AsyncRAT. A modified version of the malware was arriving in spam email campaigns with mentions of the Covid-19 pandemic. In another tactic, attackers impersonated local banks and law enforcement institutions. The malware was gaining popularity and, in late 2020, surfaced in numerous threads in Chinese underground forums.

In 2021, AsyncRAT was spotted in a phishing campaign called Operation Spalax. In an unrelated incident, it was dropped by an HCrypt loader. Soon after, researchers saw the first strain of AsyncRAT loading using VBScripts. And in 2022, a heavily modified version of the malware appeared, which was spread in a spear phishing campaign using an attachment that downloaded ISO files. This strain could bypass most security measures.

Because of the open-sourced nature of this malware, attackers have developed numerous alterations of AsyncRAT throughout its lifetime. In 2022, researchers found a new variant that can be distributed in fileless form. It is thought to spread through email using compressed file attachments.

AsyncRAT mainly infects victims in the IT, hospitality, and transportation industries across North, South, and Central America, though its distribution is not limited to these regions. RAT users aim to steal personal credentials or banking details and use them as leverage to demand ransom.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

How to analyze AsyncRAT malware

Researchers can analyze AsyncRAT sample, track the whole execution process, and collect IOCs in real-time using ANY.RUN sandbox.

AsyncRAT process tree

Figure 1: AsyncRAT process tree in ANY.RUN

AsyncRAT execution process

Just like any other malware, the execution process of AsyncRAT may vary and change over time and versions. As mentioned before, its open-source origin made it easy to change its functionality. The execution process is plain and straightforward, just like a lot of other malware. This RAT may make just a single process on the infected system or infects system processes.

In our example, the AsyncRAT execution chain started from a malicious document that dropped a payload. After that, malware added itself to autorun and made a little sleep through timeout. In the end, AsyncRAT ran itself as a child process and tried to connect to C2. Malware configuration was successfully extracted from the sample, so analysts can save a lot of time on manual steps.

AsyncRAT malware configuration

Figure 1: AsyncRAT malware configuration extracted by ANY.RUN

Distribution of AsyncRAT

AsyncRAT uses a couple of distribution methods. It is usually spread with spam email campaigns as malicious attachments or via infected ads on compromised websites. Sometimes the RAT is dropped by other malware, which first infects the system through a VBS script. The Threat Analysis Unit also warned that it can arrive via exploit kits.

How to detect AsyncRAT using ANY.RUN?

The oldest versions of AsyncRAT were identified by writing the key and name D04F4D4D0DF87BA77AAE in the registry. The newest version of the malicious program sends the stolen info to its panel just right after the start of the execution. The detection will happen after less than a minute. Apart from that, AsyncRAT is caught by YARA rules.

Conclusion

It’s difficult to say whether the original release of AsyncRAT was meant to be a harmless remote administration tool. The notes claimed that it was designed for educational purposes. But it could be that the creator simply found a clever way to market malware on a legitimate site.

Regardless of the intent, the code uploaded to GitHub already had enough malicious capabilities to cause monetary losses to organizations. Since then, it has been heavily modified to support countless distribution methods, including fileless delivery, making this RAT highly dangerous.

But researchers can easily identify any of its strains by running an analysis in ANY.RUN sandbox. It takes only 2 minutes on average to launch an emulation, diagnose AsyncRAT and collect indicators of compromise.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy