BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

AsyncRAT

10
Global rank
4 infographic chevron month
Month rank
4 infographic chevron week
Week rank
9382
IOCs

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
15 May, 2024
Last seen

How to analyze AsyncRAT with ANY.RUN

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
15 May, 2024
Last seen

IOCs

IP addresses
94.156.65.181
94.156.8.213
95.211.208.153
178.33.222.241
54.37.36.116
79.134.225.92
87.98.245.48
37.120.208.36
178.33.222.243
185.165.153.116
185.244.30.92
94.228.162.82
5.42.96.86
141.95.84.40
62.102.148.185
193.161.193.99
147.185.221.19
167.71.56.116
37.47.190.218
213.158.199.1
Hashes
6cd4425e6889e91b90c3d3f786e890b27678c5379b52cc12649c6d79111fbc71
cbb34b1ce9b63880098fdccd93638e8991020e682b4009d07c9f7d4f2614c089
21cdcbfeaa08ca6645098af1b3739de9699ad7d54700348915d91c31c04ad171
5ee56307c6fc01f08cf1c73c8770f137d9e91d993e8fab9a66463c411d1b3523
58d0aaa3f49d97cc3d8f29092548d5a6b0b3277dd46e5149144aad3042c0597f
827dfbc3d7926cc9adcd9312db9365522480b353c2e612cce4c682bae9ab3028
8ebe426ffd7f0d8e7b45ea117ffab45f7f6226c31de3a762a29a40337562bfa2
85c9d719a6b1a6e2edd677aa1b8132504ccd9ef0c1acd0740be3211aa0bf527d
5d8dcd6fdfe8297b3ee1cf879f6bf39abaf3ecb2f5fb61d729894f78e7522f39
577047181197a34939a106666deec71d3e91e386deda32d412ef1e8b3de2b000
217ce9f15259244c4e594175382f4fc612437e9520365f108da3485dae3d3048
59a89a81f9885ec2e5e5683e1625773bb9663e186baa67ad2d7361a7f9daece0
9371353add3a0bdf8718f3857b94b2e2933b4ae7fe1e8b1056271c252d894666
bfd834eaabffe1439713fe9557bb24e4f16711900ac7e02573d4cffc203b430e
d8ec53ad1ab9dfb89de5dc56dd9467225cfeb5ace4e4da8faee3d2a19fe009a7
f7f2f7be0b9b1644ea6a47ff58288af8a1016907e804fc9d36c3faf142789bc5
8d2cc22f76f43edebe6d74807dfc68f2ad1bf90b4eeb1dad31acfe49b91bdd56
569a93227a001a58e457a37487220d04c445be75fbedf23973bbe51ff0bad9c1
f241f89b23665391640fe8f634d05fbe92472ea2116fe73eadcb5cbf31302989
d6517902ff7db5bf743cdadc20ca9d7f0dde0ed473400671a7245aac7156cee1
Domains
robertocruzandradedomin.con-ip.com
comercialnuevoan20.casacam.net
bendicionesdios.dynuddns.net
vpsy6s.mysynology.net
whatgodcannotdodoestnotexist.duckdns.org
0.tcp.eu.ngrok.io
camabinga1.duckdns.org
cap06winsmayo06.duckdns.org
pasosconlz.con-ip.com
leetboy.dynuddns.net
leetman.dynuddns.com
5512.sytes.net
dongreg202020.duckdns.org
chongmei33.publicvm.com
rahim321.duckdns.org
hema2024.from-ut.com
hjxwrm5.duckdns.org
nmds.duckdns.org
19.ip.gl.ply.gg
ghshe.duckdns.org
URLs
https://api.telegram.org/bot1784055443:AAG-bXLYtnFpjJ_L3ogxA3bq6Mx09cqh8ug/send
https://pastebin.com/raw/F7c4dqk3
http://jembhhnabanmeij.top/q782ef6obnhtr.php
http://jembhhnabanmeij.top/j%20ezioh%20n.php
https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
https://pastebin.com/raw/KUG8ddNV
http://bhaighhdebikfge.top/ac41wr0hbfhtr.php
http://bhaighhdebikfge.top/b%20hzioh%20h.php
https://pastebin.com/raw/XhgDEdz5
https://pastebin.com/raw/KYABc84p
https://api.telegram.org/bot5292408150:AAHAPbTr2Jc9L4hgsfkDkvfw_hISg6lPMMI/send
https://pastebin.com/raw/z5PQ82wE
https://pastebin.com/raw/Rk7dYWg9
https://pastebin.com/fKP8f3MV
https://pastebin.com/raw/w1ddxLWM
https://pastebin.com/raw/SdmtSfAn
https://pastebin.com/raw/PZYKcydX
https://pastebin.com/raw/ZQRGYcGR
https://pastebin.com/raw/t84D1NBp
https://pastebin.com/raw/L6fX3GgP
Last Seen at

Recent blog posts

post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 61
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 458
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 351
comments 0

What is AsyncRAT malware

In 2019 and 2020, researchers observed the first campaigns distributing AsyncRAT. A modified version of the malware was arriving in spam email campaigns with mentions of the Covid-19 pandemic. In another tactic, attackers impersonated local banks and law enforcement institutions. The malware was gaining popularity and, in late 2020, surfaced in numerous threads in Chinese underground forums.

In 2021, AsyncRAT was spotted in a phishing campaign called Operation Spalax. In an unrelated incident, it was dropped by an HCrypt loader. Soon after, researchers saw the first strain of AsyncRAT loading using VBScripts. And in 2022, a heavily modified version of the malware appeared, which was spread in a spear phishing campaign using an attachment that downloaded ISO files. This strain could bypass most security measures.

Because of the open-sourced nature of this malware, attackers have developed numerous alterations of AsyncRAT throughout its lifetime. In 2022, researchers found a new variant that can be distributed in fileless form. It is thought to spread through email using compressed file attachments.

AsyncRAT mainly infects victims in the IT, hospitality, and transportation industries across North, South, and Central America, though its distribution is not limited to these regions. RAT users aim to steal personal credentials or banking details and use them as leverage to demand ransom.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

How to analyze AsyncRAT malware

Researchers can analyze AsyncRAT sample, track the whole execution process, and collect IOCs in real-time using ANY.RUN sandbox.

AsyncRAT process tree

Figure 1: AsyncRAT process tree in ANY.RUN

AsyncRAT execution process

Just like any other malware, the execution process of AsyncRAT may vary and change over time and versions. As mentioned before, its open-source origin made it easy to change its functionality. The execution process is plain and straightforward, just like a lot of other malware. This RAT may make just a single process on the infected system or infects system processes.

In our example, the AsyncRAT execution chain started from a malicious document that dropped a payload. After that, malware added itself to autorun and made a little sleep through timeout. In the end, AsyncRAT ran itself as a child process and tried to connect to C2. Malware configuration was successfully extracted from the sample, so analysts can save a lot of time on manual steps.

AsyncRAT malware configuration

Figure 1: AsyncRAT malware configuration extracted by ANY.RUN

Distribution of AsyncRAT

AsyncRAT uses a couple of distribution methods. It is usually spread with spam email campaigns as malicious attachments or via infected ads on compromised websites. Sometimes the RAT is dropped by other malware, which first infects the system through a VBS script. The Threat Analysis Unit also warned that it can arrive via exploit kits.

How to detect AsyncRAT using ANY.RUN?

The oldest versions of AsyncRAT were identified by writing the key and name D04F4D4D0DF87BA77AAE in the registry. The newest version of the malicious program sends the stolen info to its panel just right after the start of the execution. The detection will happen after less than a minute. Apart from that, AsyncRAT is caught by YARA rules.

Conclusion

It’s difficult to say whether the original release of AsyncRAT was meant to be a harmless remote administration tool. The notes claimed that it was designed for educational purposes. But it could be that the creator simply found a clever way to market malware on a legitimate site.

Regardless of the intent, the code uploaded to GitHub already had enough malicious capabilities to cause monetary losses to organizations. Since then, it has been heavily modified to support countless distribution methods, including fileless delivery, making this RAT highly dangerous.

But researchers can easily identify any of its strains by running an analysis in ANY.RUN sandbox. It takes only 2 minutes on average to launch an emulation, diagnose AsyncRAT and collect indicators of compromise.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy