BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

AsyncRAT

10
Global rank
4 infographic chevron month
Month rank
8 infographic chevron week
Week rank
9417
IOCs

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
19 May, 2024
Last seen

How to analyze AsyncRAT with ANY.RUN

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
19 May, 2024
Last seen

IOCs

IP addresses
5.182.87.154
193.161.193.99
173.212.199.134
123.99.200.175
45.141.215.3
91.92.254.201
91.92.248.82
91.92.251.179
91.92.255.79
91.92.251.153
91.92.254.21
91.92.255.16
91.92.251.136
91.92.255.25
94.156.64.90
94.156.69.163
94.156.69.165
94.156.64.51
91.92.251.245
94.156.69.166
Hashes
c6752b8f853058afa79583d984185eaf07d1c7541aa9efdad49f4ea9e76f7761
b1a117e7f221ae96c5350624f3cd76a0f3d52894b38e3fde311c02e9739b0064
db9f7c6eb6c788a0d6707102f4bd022b565d3c3cdbb05512e70a6d687fa903c4
a716a71126549bf1d872da1f82a28c965678e833aa0470121d3144e7c33f715f
a479593de02f9a6091650d0c3c044e1c8dfe3a6a2a5b6f205affdf5a73efbee3
5ee56307c6fc01f08cf1c73c8770f137d9e91d993e8fab9a66463c411d1b3523
290c7589560663aa61bcc4aa29260ae1f699087d99133d66402c5750784df252
7159170db844714a035126cc3924c3150bb4b7246ac0ca2ee75cab81a029390e
12b1e5e8d4318208c0bcecdacd4c6d0fcdda31d423ec1d30a3a7577c4695f19f
80a122fa48395f719c0205564ab038d918996ee33cf98e3873527acfabc642b6
ea028871c247a64b4f3dec198f0e77d9428d58b996d7e261141b57eae2c8eb24
5a35b4b2d0cea1f24659454d083bde1155d267437d8ada9f03b7ef1a35f05376
d11387246cfa305acc9e4389eec1a61f913cee471e644d3ad7b8aa04db9e6520
da933c30a70af4a70967a739fa362b0ed32b5ac8a93c23efddee5ca1ad7a5d92
ea04850fa21b0c32d74e4f6dfd09540efb4674cb64e6836b4842d8a7e6ae587a
dc8caf9adcc80b1d82aa82189951bb3e154bf97bf0392e9ca53d05a74d925219
0f553ceb3a9fada674918feeaea68bd65a572e6e58d87f7c49d2bf8663b90455
d173f0a86e693ad02d756c7f8f1bee445c663aecf2b4f886f733ca01c0911345
d02aff3e225944eb3733c89cf9cbe40cbaf64338e2d3f096d38f61217f82eeb8
46bdfb06a8c272dff04b4eeebba3fffd7849193c8a0ce13c2dc7b3a16b26a1a9
Domains
beshomandotestbesnd.run.place
dgorijan20785.hopto.org
leetman.dynuddns.com
leetboy.dynuddns.net
editorials.duckdns.org
whatgodcannotdodoestnotexist.duckdns.org
talapain.ddns.net
0.tcp.eu.ngrok.io
tueresreydios.duckdns.org
7.tcp.eu.ngrok.io
comercialnuevoano.casacam.net
x1337.ooguy.com
grupoaaaaadomin.con-ip.com
strekhost2091.con-ip.com
superabrilabrilabril20242024.con-ip.com
laazcarate202120212021.duckdns.org
dominioseternosgraciasadios20230230230.duckdns.org
20232023juliosefue.ddns.net
arannsasaaransasaturituri2024.duckdns.org
dominiogeneral20240202402024.duckdns.org
URLs
https://pastebin.com/raw/qdzaTTaM
https://pastebin.com/raw/eFrDcxfc
https://api.telegram.org/bot1784055443:AAG-bXLYtnFpjJ_L3ogxA3bq6Mx09cqh8ug/send
https://pastebin.com/raw/F7c4dqk3
http://jembhhnabanmeij.top/q782ef6obnhtr.php
http://jembhhnabanmeij.top/j%20ezioh%20n.php
https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
https://pastebin.com/raw/KUG8ddNV
http://bhaighhdebikfge.top/ac41wr0hbfhtr.php
http://bhaighhdebikfge.top/b%20hzioh%20h.php
https://pastebin.com/raw/XhgDEdz5
https://pastebin.com/raw/KYABc84p
https://api.telegram.org/bot5292408150:AAHAPbTr2Jc9L4hgsfkDkvfw_hISg6lPMMI/send
https://pastebin.com/raw/z5PQ82wE
https://pastebin.com/raw/Rk7dYWg9
https://pastebin.com/fKP8f3MV
https://pastebin.com/raw/w1ddxLWM
https://pastebin.com/raw/SdmtSfAn
https://pastebin.com/raw/PZYKcydX
https://pastebin.com/raw/ZQRGYcGR
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 175
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 202
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 611
comments 0

What is AsyncRAT malware

In 2019 and 2020, researchers observed the first campaigns distributing AsyncRAT. A modified version of the malware was arriving in spam email campaigns with mentions of the Covid-19 pandemic. In another tactic, attackers impersonated local banks and law enforcement institutions. The malware was gaining popularity and, in late 2020, surfaced in numerous threads in Chinese underground forums.

In 2021, AsyncRAT was spotted in a phishing campaign called Operation Spalax. In an unrelated incident, it was dropped by an HCrypt loader. Soon after, researchers saw the first strain of AsyncRAT loading using VBScripts. And in 2022, a heavily modified version of the malware appeared, which was spread in a spear phishing campaign using an attachment that downloaded ISO files. This strain could bypass most security measures.

Because of the open-sourced nature of this malware, attackers have developed numerous alterations of AsyncRAT throughout its lifetime. In 2022, researchers found a new variant that can be distributed in fileless form. It is thought to spread through email using compressed file attachments.

AsyncRAT mainly infects victims in the IT, hospitality, and transportation industries across North, South, and Central America, though its distribution is not limited to these regions. RAT users aim to steal personal credentials or banking details and use them as leverage to demand ransom.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

How to analyze AsyncRAT malware

Researchers can analyze AsyncRAT sample, track the whole execution process, and collect IOCs in real-time using ANY.RUN sandbox.

AsyncRAT process tree

Figure 1: AsyncRAT process tree in ANY.RUN

AsyncRAT execution process

Just like any other malware, the execution process of AsyncRAT may vary and change over time and versions. As mentioned before, its open-source origin made it easy to change its functionality. The execution process is plain and straightforward, just like a lot of other malware. This RAT may make just a single process on the infected system or infects system processes.

In our example, the AsyncRAT execution chain started from a malicious document that dropped a payload. After that, malware added itself to autorun and made a little sleep through timeout. In the end, AsyncRAT ran itself as a child process and tried to connect to C2. Malware configuration was successfully extracted from the sample, so analysts can save a lot of time on manual steps.

AsyncRAT malware configuration

Figure 1: AsyncRAT malware configuration extracted by ANY.RUN

Distribution of AsyncRAT

AsyncRAT uses a couple of distribution methods. It is usually spread with spam email campaigns as malicious attachments or via infected ads on compromised websites. Sometimes the RAT is dropped by other malware, which first infects the system through a VBS script. The Threat Analysis Unit also warned that it can arrive via exploit kits.

How to detect AsyncRAT using ANY.RUN?

The oldest versions of AsyncRAT were identified by writing the key and name D04F4D4D0DF87BA77AAE in the registry. The newest version of the malicious program sends the stolen info to its panel just right after the start of the execution. The detection will happen after less than a minute. Apart from that, AsyncRAT is caught by YARA rules.

Conclusion

It’s difficult to say whether the original release of AsyncRAT was meant to be a harmless remote administration tool. The notes claimed that it was designed for educational purposes. But it could be that the creator simply found a clever way to market malware on a legitimate site.

Regardless of the intent, the code uploaded to GitHub already had enough malicious capabilities to cause monetary losses to organizations. Since then, it has been heavily modified to support countless distribution methods, including fileless delivery, making this RAT highly dangerous.

But researchers can easily identify any of its strains by running an analysis in ANY.RUN sandbox. It takes only 2 minutes on average to launch an emulation, diagnose AsyncRAT and collect indicators of compromise.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy