BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

AsyncRAT

10
Global rank
4
Month rank
4 infographic chevron week
Week rank
9149
IOCs

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
28 April, 2024
Last seen

How to analyze AsyncRAT with ANY.RUN

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
28 April, 2024
Last seen

IOCs

IP addresses
95.211.208.153
185.196.10.233
86.173.137.217
141.95.84.40
37.120.210.219
62.102.148.185
185.172.128.33
20.218.68.91
91.92.249.37
93.183.95.223
94.156.128.246
139.99.86.164
193.233.132.56
91.92.253.249
172.160.240.225
139.99.133.66
94.156.8.44
94.156.10.12
91.92.252.220
77.232.132.25
Hashes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aysmasterpro.duckdns.org
5512.sytes.net
undjsj.duckdns.org
ectoraid.ddns.net
comercialnuevoano.casacam.net
conflicker-35081.portmap.host
7.tcp.eu.ngrok.io
diegoarmandoarmando.con-ip.com
melo2024.kozow.com
hjdsasync.duckdns.org
karen.con-ip.com
hoydiosbendice.4cloud.click
vpsy6s.mysynology.net
winscapmarzo.duckdns.org
procesolargovalelapena222.dynuddns.net
enivomarzo12.dynuddns.com
abundancia.kozow.com
mail.officeemailbackup.com
momo5050.ddns.net
febvenom8.duckdns.org
URLs
https://api.telegram.org/bot1784055443:AAG-bXLYtnFpjJ_L3ogxA3bq6Mx09cqh8ug/send
https://pastebin.com/raw/F7c4dqk3
http://jembhhnabanmeij.top/q782ef6obnhtr.php
http://jembhhnabanmeij.top/j%20ezioh%20n.php
https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
https://pastebin.com/raw/KUG8ddNV
http://bhaighhdebikfge.top/ac41wr0hbfhtr.php
http://bhaighhdebikfge.top/b%20hzioh%20h.php
https://pastebin.com/raw/XhgDEdz5
https://pastebin.com/raw/KYABc84p
https://api.telegram.org/bot5292408150:AAHAPbTr2Jc9L4hgsfkDkvfw_hISg6lPMMI/send
https://pastebin.com/raw/z5PQ82wE
https://pastebin.com/raw/Rk7dYWg9
https://pastebin.com/fKP8f3MV
https://pastebin.com/raw/w1ddxLWM
https://pastebin.com/raw/SdmtSfAn
https://pastebin.com/raw/PZYKcydX
https://pastebin.com/raw/ZQRGYcGR
https://pastebin.com/raw/t84D1NBp
https://pastebin.com/raw/L6fX3GgP
Last Seen at

Recent blog posts

post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 156
comments 0
post image
Find Malware by File Contents with YARA Searc...
watchers 1072
comments 0
post image
Cybercriminals Exploit Google Ads to Spread I...
watchers 493
comments 0

What is AsyncRAT malware

In 2019 and 2020, researchers observed the first campaigns distributing AsyncRAT. A modified version of the malware was arriving in spam email campaigns with mentions of the Covid-19 pandemic. In another tactic, attackers impersonated local banks and law enforcement institutions. The malware was gaining popularity and, in late 2020, surfaced in numerous threads in Chinese underground forums.

In 2021, AsyncRAT was spotted in a phishing campaign called Operation Spalax. In an unrelated incident, it was dropped by an HCrypt loader. Soon after, researchers saw the first strain of AsyncRAT loading using VBScripts. And in 2022, a heavily modified version of the malware appeared, which was spread in a spear phishing campaign using an attachment that downloaded ISO files. This strain could bypass most security measures.

Because of the open-sourced nature of this malware, attackers have developed numerous alterations of AsyncRAT throughout its lifetime. In 2022, researchers found a new variant that can be distributed in fileless form. It is thought to spread through email using compressed file attachments.

AsyncRAT mainly infects victims in the IT, hospitality, and transportation industries across North, South, and Central America, though its distribution is not limited to these regions. RAT users aim to steal personal credentials or banking details and use them as leverage to demand ransom.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

How to analyze AsyncRAT malware

Researchers can analyze AsyncRAT sample, track the whole execution process, and collect IOCs in real-time using ANY.RUN sandbox.

AsyncRAT process tree

Figure 1: AsyncRAT process tree in ANY.RUN

AsyncRAT execution process

Just like any other malware, the execution process of AsyncRAT may vary and change over time and versions. As mentioned before, its open-source origin made it easy to change its functionality. The execution process is plain and straightforward, just like a lot of other malware. This RAT may make just a single process on the infected system or infects system processes.

In our example, the AsyncRAT execution chain started from a malicious document that dropped a payload. After that, malware added itself to autorun and made a little sleep through timeout. In the end, AsyncRAT ran itself as a child process and tried to connect to C2. Malware configuration was successfully extracted from the sample, so analysts can save a lot of time on manual steps.

AsyncRAT malware configuration

Figure 1: AsyncRAT malware configuration extracted by ANY.RUN

Distribution of AsyncRAT

AsyncRAT uses a couple of distribution methods. It is usually spread with spam email campaigns as malicious attachments or via infected ads on compromised websites. Sometimes the RAT is dropped by other malware, which first infects the system through a VBS script. The Threat Analysis Unit also warned that it can arrive via exploit kits.

How to detect AsyncRAT using ANY.RUN?

The oldest versions of AsyncRAT were identified by writing the key and name D04F4D4D0DF87BA77AAE in the registry. The newest version of the malicious program sends the stolen info to its panel just right after the start of the execution. The detection will happen after less than a minute. Apart from that, AsyncRAT is caught by YARA rules.

Conclusion

It’s difficult to say whether the original release of AsyncRAT was meant to be a harmless remote administration tool. The notes claimed that it was designed for educational purposes. But it could be that the creator simply found a clever way to market malware on a legitimate site.

Regardless of the intent, the code uploaded to GitHub already had enough malicious capabilities to cause monetary losses to organizations. Since then, it has been heavily modified to support countless distribution methods, including fileless delivery, making this RAT highly dangerous.

But researchers can easily identify any of its strains by running an analysis in ANY.RUN sandbox. It takes only 2 minutes on average to launch an emulation, diagnose AsyncRAT and collect indicators of compromise.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy