BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

AsyncRAT

10
Global rank
4 infographic chevron month
Month rank
5 infographic chevron week
Week rank
9335
IOCs

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
8 May, 2024
Last seen

How to analyze AsyncRAT with ANY.RUN

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
8 May, 2024
Last seen

IOCs

IP addresses
141.95.84.40
147.185.221.19
167.71.56.116
37.47.190.218
213.158.199.1
93.183.95.223
193.161.193.99
45.137.22.105
185.244.150.47
141.98.101.133
173.44.55.155
46.1.103.69
216.250.252.159
95.211.208.153
134.255.233.93
91.92.248.82
185.196.10.233
86.173.137.217
37.120.210.219
62.102.148.185
Hashes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puerto4000-envios.mysynology.net
undjsj.duckdns.org
nmds.duckdns.org
hjdsasync.duckdns.org
myryam.con-ip.com
procesoexitos1.duckdns.org
karen.con-ip.com
bay-helps.gl.at.ply.gg
sebastianferreiro4342.con-ip.com
comercialnuevoan20.casacam.net
zonavipnumerosiete.con-ip.com
6.tcp.eu.ngrok.io
rownip.mooo.com
001011000101100010110.duckdns.org
18.ip.gl.ply.gg
miguel2024.kozow.com
njverde1.duckdns.org
0.tcp.eu.ngrok.io
0.tcp.in.ngrok.io
fanejkbdfjgjziu.sytes.net
URLs
https://api.telegram.org/bot1784055443:AAG-bXLYtnFpjJ_L3ogxA3bq6Mx09cqh8ug/send
https://pastebin.com/raw/F7c4dqk3
http://jembhhnabanmeij.top/q782ef6obnhtr.php
http://jembhhnabanmeij.top/j%20ezioh%20n.php
https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
https://pastebin.com/raw/KUG8ddNV
http://bhaighhdebikfge.top/ac41wr0hbfhtr.php
http://bhaighhdebikfge.top/b%20hzioh%20h.php
https://pastebin.com/raw/XhgDEdz5
https://pastebin.com/raw/KYABc84p
https://api.telegram.org/bot5292408150:AAHAPbTr2Jc9L4hgsfkDkvfw_hISg6lPMMI/send
https://pastebin.com/raw/z5PQ82wE
https://pastebin.com/raw/Rk7dYWg9
https://pastebin.com/fKP8f3MV
https://pastebin.com/raw/w1ddxLWM
https://pastebin.com/raw/SdmtSfAn
https://pastebin.com/raw/PZYKcydX
https://pastebin.com/raw/ZQRGYcGR
https://pastebin.com/raw/t84D1NBp
https://pastebin.com/raw/L6fX3GgP
Last Seen at

Recent blog posts

post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 67
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 291
comments 0
post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 1120
comments 0

What is AsyncRAT malware

In 2019 and 2020, researchers observed the first campaigns distributing AsyncRAT. A modified version of the malware was arriving in spam email campaigns with mentions of the Covid-19 pandemic. In another tactic, attackers impersonated local banks and law enforcement institutions. The malware was gaining popularity and, in late 2020, surfaced in numerous threads in Chinese underground forums.

In 2021, AsyncRAT was spotted in a phishing campaign called Operation Spalax. In an unrelated incident, it was dropped by an HCrypt loader. Soon after, researchers saw the first strain of AsyncRAT loading using VBScripts. And in 2022, a heavily modified version of the malware appeared, which was spread in a spear phishing campaign using an attachment that downloaded ISO files. This strain could bypass most security measures.

Because of the open-sourced nature of this malware, attackers have developed numerous alterations of AsyncRAT throughout its lifetime. In 2022, researchers found a new variant that can be distributed in fileless form. It is thought to spread through email using compressed file attachments.

AsyncRAT mainly infects victims in the IT, hospitality, and transportation industries across North, South, and Central America, though its distribution is not limited to these regions. RAT users aim to steal personal credentials or banking details and use them as leverage to demand ransom.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

How to analyze AsyncRAT malware

Researchers can analyze AsyncRAT sample, track the whole execution process, and collect IOCs in real-time using ANY.RUN sandbox.

AsyncRAT process tree

Figure 1: AsyncRAT process tree in ANY.RUN

AsyncRAT execution process

Just like any other malware, the execution process of AsyncRAT may vary and change over time and versions. As mentioned before, its open-source origin made it easy to change its functionality. The execution process is plain and straightforward, just like a lot of other malware. This RAT may make just a single process on the infected system or infects system processes.

In our example, the AsyncRAT execution chain started from a malicious document that dropped a payload. After that, malware added itself to autorun and made a little sleep through timeout. In the end, AsyncRAT ran itself as a child process and tried to connect to C2. Malware configuration was successfully extracted from the sample, so analysts can save a lot of time on manual steps.

AsyncRAT malware configuration

Figure 1: AsyncRAT malware configuration extracted by ANY.RUN

Distribution of AsyncRAT

AsyncRAT uses a couple of distribution methods. It is usually spread with spam email campaigns as malicious attachments or via infected ads on compromised websites. Sometimes the RAT is dropped by other malware, which first infects the system through a VBS script. The Threat Analysis Unit also warned that it can arrive via exploit kits.

How to detect AsyncRAT using ANY.RUN?

The oldest versions of AsyncRAT were identified by writing the key and name D04F4D4D0DF87BA77AAE in the registry. The newest version of the malicious program sends the stolen info to its panel just right after the start of the execution. The detection will happen after less than a minute. Apart from that, AsyncRAT is caught by YARA rules.

Conclusion

It’s difficult to say whether the original release of AsyncRAT was meant to be a harmless remote administration tool. The notes claimed that it was designed for educational purposes. But it could be that the creator simply found a clever way to market malware on a legitimate site.

Regardless of the intent, the code uploaded to GitHub already had enough malicious capabilities to cause monetary losses to organizations. Since then, it has been heavily modified to support countless distribution methods, including fileless delivery, making this RAT highly dangerous.

But researchers can easily identify any of its strains by running an analysis in ANY.RUN sandbox. It takes only 2 minutes on average to launch an emulation, diagnose AsyncRAT and collect indicators of compromise.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy