BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

AsyncRAT

10
Global rank
4 infographic chevron month
Month rank
5 infographic chevron week
Week rank
9178
IOCs

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
4 May, 2024
Last seen

How to analyze AsyncRAT with ANY.RUN

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
4 May, 2024
Last seen

IOCs

IP addresses
141.95.84.40
147.185.221.19
167.71.56.116
37.47.190.218
213.158.199.1
93.183.95.223
193.161.193.99
45.137.22.105
185.244.150.47
141.98.101.133
173.44.55.155
46.1.103.69
216.250.252.159
95.211.208.153
134.255.233.93
91.92.248.82
185.196.10.233
86.173.137.217
37.120.210.219
62.102.148.185
Hashes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zonavipnumerosiete.con-ip.com
rownip.mooo.com
001011000101100010110.duckdns.org
karen.con-ip.com
18.ip.gl.ply.gg
miguel2024.kozow.com
hjdsasync.duckdns.org
undjsj.duckdns.org
njverde1.duckdns.org
puerto4000-envios.mysynology.net
0.tcp.eu.ngrok.io
0.tcp.in.ngrok.io
awmucffjydfyj.sytes.net
danmucjydcdyty.sytes.net
fanejkbdfjgjziu.sytes.net
vbdsg.duckdns.org
briana2024.kozow.com
madmrx.duckdns.org
mess.theworkpc.com
windowsiegn.theworkpc.com
URLs
https://api.telegram.org/bot1784055443:AAG-bXLYtnFpjJ_L3ogxA3bq6Mx09cqh8ug/send
https://pastebin.com/raw/F7c4dqk3
http://jembhhnabanmeij.top/q782ef6obnhtr.php
http://jembhhnabanmeij.top/j%20ezioh%20n.php
https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
https://pastebin.com/raw/KUG8ddNV
http://bhaighhdebikfge.top/ac41wr0hbfhtr.php
http://bhaighhdebikfge.top/b%20hzioh%20h.php
https://pastebin.com/raw/XhgDEdz5
https://pastebin.com/raw/KYABc84p
https://api.telegram.org/bot5292408150:AAHAPbTr2Jc9L4hgsfkDkvfw_hISg6lPMMI/send
https://pastebin.com/raw/z5PQ82wE
https://pastebin.com/raw/Rk7dYWg9
https://pastebin.com/fKP8f3MV
https://pastebin.com/raw/w1ddxLWM
https://pastebin.com/raw/SdmtSfAn
https://pastebin.com/raw/PZYKcydX
https://pastebin.com/raw/ZQRGYcGR
https://pastebin.com/raw/t84D1NBp
https://pastebin.com/raw/L6fX3GgP
Last Seen at

Recent blog posts

post image
Release Notes: YARA Search, New Rules, Config...
watchers 164
comments 0
post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 942
comments 0
post image
Find Malware by File Contents with YARA Searc...
watchers 2447
comments 0

What is AsyncRAT malware

In 2019 and 2020, researchers observed the first campaigns distributing AsyncRAT. A modified version of the malware was arriving in spam email campaigns with mentions of the Covid-19 pandemic. In another tactic, attackers impersonated local banks and law enforcement institutions. The malware was gaining popularity and, in late 2020, surfaced in numerous threads in Chinese underground forums.

In 2021, AsyncRAT was spotted in a phishing campaign called Operation Spalax. In an unrelated incident, it was dropped by an HCrypt loader. Soon after, researchers saw the first strain of AsyncRAT loading using VBScripts. And in 2022, a heavily modified version of the malware appeared, which was spread in a spear phishing campaign using an attachment that downloaded ISO files. This strain could bypass most security measures.

Because of the open-sourced nature of this malware, attackers have developed numerous alterations of AsyncRAT throughout its lifetime. In 2022, researchers found a new variant that can be distributed in fileless form. It is thought to spread through email using compressed file attachments.

AsyncRAT mainly infects victims in the IT, hospitality, and transportation industries across North, South, and Central America, though its distribution is not limited to these regions. RAT users aim to steal personal credentials or banking details and use them as leverage to demand ransom.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

How to analyze AsyncRAT malware

Researchers can analyze AsyncRAT sample, track the whole execution process, and collect IOCs in real-time using ANY.RUN sandbox.

AsyncRAT process tree

Figure 1: AsyncRAT process tree in ANY.RUN

AsyncRAT execution process

Just like any other malware, the execution process of AsyncRAT may vary and change over time and versions. As mentioned before, its open-source origin made it easy to change its functionality. The execution process is plain and straightforward, just like a lot of other malware. This RAT may make just a single process on the infected system or infects system processes.

In our example, the AsyncRAT execution chain started from a malicious document that dropped a payload. After that, malware added itself to autorun and made a little sleep through timeout. In the end, AsyncRAT ran itself as a child process and tried to connect to C2. Malware configuration was successfully extracted from the sample, so analysts can save a lot of time on manual steps.

AsyncRAT malware configuration

Figure 1: AsyncRAT malware configuration extracted by ANY.RUN

Distribution of AsyncRAT

AsyncRAT uses a couple of distribution methods. It is usually spread with spam email campaigns as malicious attachments or via infected ads on compromised websites. Sometimes the RAT is dropped by other malware, which first infects the system through a VBS script. The Threat Analysis Unit also warned that it can arrive via exploit kits.

How to detect AsyncRAT using ANY.RUN?

The oldest versions of AsyncRAT were identified by writing the key and name D04F4D4D0DF87BA77AAE in the registry. The newest version of the malicious program sends the stolen info to its panel just right after the start of the execution. The detection will happen after less than a minute. Apart from that, AsyncRAT is caught by YARA rules.

Conclusion

It’s difficult to say whether the original release of AsyncRAT was meant to be a harmless remote administration tool. The notes claimed that it was designed for educational purposes. But it could be that the creator simply found a clever way to market malware on a legitimate site.

Regardless of the intent, the code uploaded to GitHub already had enough malicious capabilities to cause monetary losses to organizations. Since then, it has been heavily modified to support countless distribution methods, including fileless delivery, making this RAT highly dangerous.

But researchers can easily identify any of its strains by running an analysis in ANY.RUN sandbox. It takes only 2 minutes on average to launch an emulation, diagnose AsyncRAT and collect indicators of compromise.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy