BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

AsyncRAT

10
Global rank
4
Month rank
4 infographic chevron week
Week rank
9362
IOCs

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
11 May, 2024
Last seen

How to analyze AsyncRAT with ANY.RUN

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
11 May, 2024
Last seen

IOCs

IP addresses
62.102.148.185
193.161.193.99
141.95.84.40
147.185.221.19
167.71.56.116
37.47.190.218
213.158.199.1
93.183.95.223
45.137.22.105
185.244.150.47
141.98.101.133
173.44.55.155
46.1.103.69
216.250.252.159
95.211.208.153
134.255.233.93
91.92.248.82
185.196.10.233
86.173.137.217
37.120.210.219
Hashes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ghshe.duckdns.org
comidafood.con-ip.com
dominioseternosgraciasadios20230230230.duckdns.org
dominiogeneral20240202402024.duckdns.org
laazcarate202120212021.duckdns.org
20232023juliosefue.ddns.net
superabrilabrilabril20242024.con-ip.com
enviocondiosmayo.duckdns.org
puerto4000-envios.mysynology.net
hjxwrm5.duckdns.org
undjsj.duckdns.org
nmds.duckdns.org
hjdsasync.duckdns.org
myryam.con-ip.com
procesoexitos1.duckdns.org
karen.con-ip.com
bay-helps.gl.at.ply.gg
sebastianferreiro4342.con-ip.com
comercialnuevoan20.casacam.net
zonavipnumerosiete.con-ip.com
URLs
https://api.telegram.org/bot1784055443:AAG-bXLYtnFpjJ_L3ogxA3bq6Mx09cqh8ug/send
https://pastebin.com/raw/F7c4dqk3
http://jembhhnabanmeij.top/q782ef6obnhtr.php
http://jembhhnabanmeij.top/j%20ezioh%20n.php
https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
https://pastebin.com/raw/KUG8ddNV
http://bhaighhdebikfge.top/ac41wr0hbfhtr.php
http://bhaighhdebikfge.top/b%20hzioh%20h.php
https://pastebin.com/raw/XhgDEdz5
https://pastebin.com/raw/KYABc84p
https://api.telegram.org/bot5292408150:AAHAPbTr2Jc9L4hgsfkDkvfw_hISg6lPMMI/send
https://pastebin.com/raw/z5PQ82wE
https://pastebin.com/raw/Rk7dYWg9
https://pastebin.com/fKP8f3MV
https://pastebin.com/raw/w1ddxLWM
https://pastebin.com/raw/SdmtSfAn
https://pastebin.com/raw/PZYKcydX
https://pastebin.com/raw/ZQRGYcGR
https://pastebin.com/raw/t84D1NBp
https://pastebin.com/raw/L6fX3GgP
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 220
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 222
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 911
comments 0

What is AsyncRAT malware

In 2019 and 2020, researchers observed the first campaigns distributing AsyncRAT. A modified version of the malware was arriving in spam email campaigns with mentions of the Covid-19 pandemic. In another tactic, attackers impersonated local banks and law enforcement institutions. The malware was gaining popularity and, in late 2020, surfaced in numerous threads in Chinese underground forums.

In 2021, AsyncRAT was spotted in a phishing campaign called Operation Spalax. In an unrelated incident, it was dropped by an HCrypt loader. Soon after, researchers saw the first strain of AsyncRAT loading using VBScripts. And in 2022, a heavily modified version of the malware appeared, which was spread in a spear phishing campaign using an attachment that downloaded ISO files. This strain could bypass most security measures.

Because of the open-sourced nature of this malware, attackers have developed numerous alterations of AsyncRAT throughout its lifetime. In 2022, researchers found a new variant that can be distributed in fileless form. It is thought to spread through email using compressed file attachments.

AsyncRAT mainly infects victims in the IT, hospitality, and transportation industries across North, South, and Central America, though its distribution is not limited to these regions. RAT users aim to steal personal credentials or banking details and use them as leverage to demand ransom.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

How to analyze AsyncRAT malware

Researchers can analyze AsyncRAT sample, track the whole execution process, and collect IOCs in real-time using ANY.RUN sandbox.

AsyncRAT process tree

Figure 1: AsyncRAT process tree in ANY.RUN

AsyncRAT execution process

Just like any other malware, the execution process of AsyncRAT may vary and change over time and versions. As mentioned before, its open-source origin made it easy to change its functionality. The execution process is plain and straightforward, just like a lot of other malware. This RAT may make just a single process on the infected system or infects system processes.

In our example, the AsyncRAT execution chain started from a malicious document that dropped a payload. After that, malware added itself to autorun and made a little sleep through timeout. In the end, AsyncRAT ran itself as a child process and tried to connect to C2. Malware configuration was successfully extracted from the sample, so analysts can save a lot of time on manual steps.

AsyncRAT malware configuration

Figure 1: AsyncRAT malware configuration extracted by ANY.RUN

Distribution of AsyncRAT

AsyncRAT uses a couple of distribution methods. It is usually spread with spam email campaigns as malicious attachments or via infected ads on compromised websites. Sometimes the RAT is dropped by other malware, which first infects the system through a VBS script. The Threat Analysis Unit also warned that it can arrive via exploit kits.

How to detect AsyncRAT using ANY.RUN?

The oldest versions of AsyncRAT were identified by writing the key and name D04F4D4D0DF87BA77AAE in the registry. The newest version of the malicious program sends the stolen info to its panel just right after the start of the execution. The detection will happen after less than a minute. Apart from that, AsyncRAT is caught by YARA rules.

Conclusion

It’s difficult to say whether the original release of AsyncRAT was meant to be a harmless remote administration tool. The notes claimed that it was designed for educational purposes. But it could be that the creator simply found a clever way to market malware on a legitimate site.

Regardless of the intent, the code uploaded to GitHub already had enough malicious capabilities to cause monetary losses to organizations. Since then, it has been heavily modified to support countless distribution methods, including fileless delivery, making this RAT highly dangerous.

But researchers can easily identify any of its strains by running an analysis in ANY.RUN sandbox. It takes only 2 minutes on average to launch an emulation, diagnose AsyncRAT and collect indicators of compromise.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy