BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

AsyncRAT

13
Global rank
6 infographic chevron month
Month rank
4 infographic chevron week
Week rank
0
IOCs

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
21 October, 2024
Last seen

How to analyze AsyncRAT with ANY.RUN

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
21 October, 2024
Last seen

IOCs

IP addresses
20.111.27.231
193.32.126.240
91.193.75.20
91.208.92.183
191.89.242.212
107.175.243.138
64.56.68.203
181.131.218.210
46.196.24.46
173.254.253.214
185.81.157.178
198.23.227.140
18.118.199.163
187.24.6.130
62.106.84.212
139.99.17.29
108.165.237.62
81.230.10.189
185.81.157.238
185.81.157.242
Hashes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twofact.ddns.net
musing-hermann.101-99-92-100.plesk.page
jnhacker.con-ip.com
korruptinq.duckdns.org
anonauth.ddns.net
mrdiazdz.myq-see.com
googledrive.dynu.net
unity123-56769.portmap.host
unknownamehost.ddns.net
carteraada.duckdns.org
dgysru.duckdns.org
workwinrarhost.ddns.com.br
peacelist.ignorelist.com
moveforme.ug
rownip.3utilities.com
lufeteme08-28070.portmap.host
burk2n.dynu.net
bozuksaatiniz.duckdns.org
dfareterg.duckdns.org
fghff.duckdns.org
URLs
https://pastebin.com/raw/sXFJs1iM
https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
https://api.telegram.org/bot5292408150:AAHAPbTr2Jc9L4hgsfkDkvfw_hISg6lPMMI/send
https://pastebin.com/raw/s14cUU5G
https://api.telegram.org/bot1784055443:AAG-bXLYtnFpjJ_L3ogxA3bq6Mx09cqh8ug/send
https://pastebin.com/raw/k1u1X8jW
https://pastebin.com/raw/cm8rTnEx
https://pastebin.com/raw/Ry2bW8gq
https://pastebin.com/raw/tJgHrCMu
tcp://2.tcp.ngrok.io/
https://pastebin.com/raw/uFNL8ewp
https://pastebin.com/raw/siVJww5C
https://xianggangip.oss-cn-hongkong.aliyuncs.com/IDS.txt
https://pastebin.com/raw/Hptt9DTv
http://pastebin.com/raw/hbwHfEg3
https://pastebin.com/raw/cNkWMDMA
https://pastebin.com/raw/xaLN0L9h
http://update-checker-status.cc/OCB-Async.txt
https://3d3b-104-137-168-8.ngrok-free.app/
https://pastebin.com/raw/sywzLGAr
Last Seen at

Recent blog posts

post image
Malware Analysis Report in One Click
watchers 7289
comments 0
post image
Cyber Information Gathering: Techniques and T...
watchers 451
comments 0
post image
ANY.RUN’s Upgraded Linux Sandbox for Fast and...
watchers 572
comments 0

What is AsyncRAT malware

In 2019 and 2020, researchers observed the first campaigns distributing AsyncRAT. A modified version of the malware was arriving in spam email campaigns with mentions of the Covid-19 pandemic. In another tactic, attackers impersonated local banks and law enforcement institutions. The malware was gaining popularity and, in late 2020, surfaced in numerous threads in Chinese underground forums.

In 2021, AsyncRAT was spotted in a phishing campaign called Operation Spalax. In an unrelated incident, it was dropped by an HCrypt loader. Soon after, researchers saw the first strain of AsyncRAT loading using VBScripts. And in 2022, a heavily modified version of the malware appeared, which was spread in a spear phishing campaign using an attachment that downloaded ISO files. This strain could bypass most security measures.

Because of the open-sourced nature of this malware, attackers have developed numerous alterations of AsyncRAT throughout its lifetime. In 2022, researchers found a new variant that can be distributed in fileless form. It is thought to spread through email using compressed file attachments.

AsyncRAT mainly infects victims in the IT, hospitality, and transportation industries across North, South, and Central America, though its distribution is not limited to these regions. RAT users aim to steal personal credentials or banking details and use them as leverage to demand ransom.

Get started today for free

Analyze malware and phishing in a fully-interactive sandbox

Create free account

How to analyze AsyncRAT malware

Researchers can analyze AsyncRAT sample, track the whole execution process, and collect IOCs in real-time using ANY.RUN sandbox.

AsyncRAT process tree

Figure 1: AsyncRAT process tree in ANY.RUN

AsyncRAT execution process

Just like any other malware, the execution process of AsyncRAT may vary and change over time and versions. As mentioned before, its open-source origin made it easy to change its functionality. The execution process is plain and straightforward, just like a lot of other malware. This RAT may make just a single process on the infected system or infects system processes.

AsyncRAT malware configuration

Figure 2: AsyncRAT malware configuration extracted by ANY.RUN

In our example, the AsyncRAT execution chain started from a malicious document that dropped a payload. After that, malware added itself to autorun and made a little sleep through timeout. In the end, AsyncRAT ran itself as a child process and tried to connect to C2. Malware configuration was successfully extracted from the sample, so analysts can save a lot of time on manual steps.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

How to detect AsyncRAT using ANY.RUN?

The oldest versions of AsyncRAT were identified by writing the key and name D04F4D4D0DF87BA77AAE in the registry. The newest version of the malicious program sends the stolen info to its panel just right after the start of the execution. The detection will happen after less than a minute. Apart from that, AsyncRAT is caught by YARA rules.

Gathering threat intelligence on AsyncRAT malware

To collect up-to-date intelligence on AsyncRAT, use Threat Intelligence Lookup.

This service gives you access to a vast database filled with insights from millions of malware analysis sessions conducted in the ANY.RUN sandbox.

With over 40 customizable search parameters, including IPs, domains, file names, and process artifacts, you can efficiently gather relevant data on threats like AsyncRAT.

AsyncRAT ANY.RUN Search results for AsyncRAT in Threat Intelligence Lookup

For example, you can search directly for the threat name or use related indicators like hash values or network connections. Submitting a query such as threatName:"asyncrat" AND domainName:"" will generate a list of files, events, domain names, and other data extracted from AsyncRAT samples along with sandbox sessions that you can explore in detail to gain comprehensive insights into this malware’s behavior.

Integrate ANY.RUN’s threat intelligence solutions in your company

Contact us

Distribution of AsyncRAT

AsyncRAT uses a couple of distribution methods. It is usually spread with spam email campaigns as malicious attachments or via infected ads on compromised websites. Sometimes the RAT is dropped by other malware, which first infects the system through a VBS script. The Threat Analysis Unit also warned that it can arrive via exploit kits.

Conclusion

It’s difficult to say whether the original release of AsyncRAT was meant to be a harmless remote administration tool. The notes claimed that it was designed for educational purposes. But it could be that the creator simply found a clever way to market malware on a legitimate site.

Regardless of the intent, the code uploaded to GitHub already had enough malicious capabilities to cause monetary losses to organizations. Since then, it has been heavily modified to support countless distribution methods, including fileless delivery, making this RAT highly dangerous.

But researchers can easily identify any of its strains by running an analysis in ANY.RUN sandbox. It takes only 2 minutes on average to launch an emulation, diagnose AsyncRAT and collect indicators of compromise.

Create your free ANY.RUN account to analyze malware and phishing without limits!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More