BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

AsyncRAT

10
Global rank
1 infographic chevron month
Month rank
1 infographic chevron week
Week rank
11389
IOCs

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
27 July, 2024
Last seen

How to analyze AsyncRAT with ANY.RUN

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
27 July, 2024
Last seen

IOCs

IP addresses
20.111.27.231
193.32.126.240
91.193.75.20
45.138.16.213
68.219.184.180
66.94.105.222
85.217.144.78
45.80.158.116
45.125.48.112
5.224.222.63
194.87.151.87
185.81.157.147
69.172.233.44
78.47.172.152
51.142.112.141
81.171.25.97
147.189.174.239
138.201.95.65
185.104.195.215
146.59.161.10
Hashes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websites.theworkpc.com
xcode001.ddns.net
ghankall40.duckdns.org
guadalupe.con-ip.com
proyectoxman1.casacam.net
foxn1.sells-it.net
51-83-136-132.xyz
rock87.ddnsfree.com
eneroeneroenero2023202311.duckdns.org
reader08.duckdns.org
grotomnipobell.sytes.net
marli27.kozow.com
largo777.kozow.com
nuevoremremrem20232023.duckdns.org
nansen.accesscam.org
fon1.sells-it.net
modyhr.ddnsfree.com
holiday-wrote.at.ply.gg
churchmon22.ddns.net
khalid.dnsdojo.org
URLs
https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
https://api.telegram.org/bot1784055443:AAG-bXLYtnFpjJ_L3ogxA3bq6Mx09cqh8ug/send
http://update-checker-status.cc/OCB-Async.txt
http://pastebin.com/raw/hbwHfEg3
https://api.telegram.org/bot5292408150:AAHAPbTr2Jc9L4hgsfkDkvfw_hISg6lPMMI/send
https://3d3b-104-137-168-8.ngrok-free.app/
https://pastebin.com/raw/sywzLGAr
https://pastebin.com/raw/qdzaTTaM
https://pastebin.com/raw/eFrDcxfc
https://pastebin.com/raw/F7c4dqk3
http://jembhhnabanmeij.top/q782ef6obnhtr.php
http://jembhhnabanmeij.top/j%20ezioh%20n.php
https://pastebin.com/raw/KUG8ddNV
http://bhaighhdebikfge.top/ac41wr0hbfhtr.php
http://bhaighhdebikfge.top/b%20hzioh%20h.php
https://pastebin.com/raw/XhgDEdz5
https://pastebin.com/raw/KYABc84p
https://pastebin.com/raw/z5PQ82wE
https://pastebin.com/raw/Rk7dYWg9
https://pastebin.com/fKP8f3MV
Last Seen at

Recent blog posts

post image
See Malicious Process Relationships on a Vis...
watchers 177
comments 0
post image
Brute Ratel C4 Badger Used to Load Latrodectu...
watchers 1013
comments 0
post image
Find Threats Exploiting CrowdStrike Outage w...
watchers 2994
comments 0

What is AsyncRAT malware

In 2019 and 2020, researchers observed the first campaigns distributing AsyncRAT. A modified version of the malware was arriving in spam email campaigns with mentions of the Covid-19 pandemic. In another tactic, attackers impersonated local banks and law enforcement institutions. The malware was gaining popularity and, in late 2020, surfaced in numerous threads in Chinese underground forums.

In 2021, AsyncRAT was spotted in a phishing campaign called Operation Spalax. In an unrelated incident, it was dropped by an HCrypt loader. Soon after, researchers saw the first strain of AsyncRAT loading using VBScripts. And in 2022, a heavily modified version of the malware appeared, which was spread in a spear phishing campaign using an attachment that downloaded ISO files. This strain could bypass most security measures.

Because of the open-sourced nature of this malware, attackers have developed numerous alterations of AsyncRAT throughout its lifetime. In 2022, researchers found a new variant that can be distributed in fileless form. It is thought to spread through email using compressed file attachments.

AsyncRAT mainly infects victims in the IT, hospitality, and transportation industries across North, South, and Central America, though its distribution is not limited to these regions. RAT users aim to steal personal credentials or banking details and use them as leverage to demand ransom.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

How to analyze AsyncRAT malware

Researchers can analyze AsyncRAT sample, track the whole execution process, and collect IOCs in real-time using ANY.RUN sandbox.

AsyncRAT process tree

Figure 1: AsyncRAT process tree in ANY.RUN

AsyncRAT execution process

Just like any other malware, the execution process of AsyncRAT may vary and change over time and versions. As mentioned before, its open-source origin made it easy to change its functionality. The execution process is plain and straightforward, just like a lot of other malware. This RAT may make just a single process on the infected system or infects system processes.

AsyncRAT malware configuration

Figure 2: AsyncRAT malware configuration extracted by ANY.RUN

In our example, the AsyncRAT execution chain started from a malicious document that dropped a payload. After that, malware added itself to autorun and made a little sleep through timeout. In the end, AsyncRAT ran itself as a child process and tried to connect to C2. Malware configuration was successfully extracted from the sample, so analysts can save a lot of time on manual steps.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution of AsyncRAT

AsyncRAT uses a couple of distribution methods. It is usually spread with spam email campaigns as malicious attachments or via infected ads on compromised websites. Sometimes the RAT is dropped by other malware, which first infects the system through a VBS script. The Threat Analysis Unit also warned that it can arrive via exploit kits.

How to detect AsyncRAT using ANY.RUN?

The oldest versions of AsyncRAT were identified by writing the key and name D04F4D4D0DF87BA77AAE in the registry. The newest version of the malicious program sends the stolen info to its panel just right after the start of the execution. The detection will happen after less than a minute. Apart from that, AsyncRAT is caught by YARA rules.

Conclusion

It’s difficult to say whether the original release of AsyncRAT was meant to be a harmless remote administration tool. The notes claimed that it was designed for educational purposes. But it could be that the creator simply found a clever way to market malware on a legitimate site.

Regardless of the intent, the code uploaded to GitHub already had enough malicious capabilities to cause monetary losses to organizations. Since then, it has been heavily modified to support countless distribution methods, including fileless delivery, making this RAT highly dangerous.

But researchers can easily identify any of its strains by running an analysis in ANY.RUN sandbox. It takes only 2 minutes on average to launch an emulation, diagnose AsyncRAT and collect indicators of compromise.

Create your free ANY.RUN account to analyze malware and phishing without limits!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More