BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

AsyncRAT

10
Global rank
1 infographic chevron month
Month rank
1 infographic chevron week
Week rank
11393
IOCs

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
27 July, 2024
Last seen

How to analyze AsyncRAT with ANY.RUN

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
27 July, 2024
Last seen

IOCs

IP addresses
20.111.27.231
193.32.126.240
91.193.75.20
50.18.145.13
45.132.107.72
147.185.221.16
37.120.210.219
62.102.148.158
192.169.69.25
77.73.131.83
185.222.58.44
69.172.233.16
192.30.89.67
45.138.16.108
45.138.16.240
185.140.53.137
194.26.192.77
91.207.102.163
213.152.161.5
213.152.162.84
Hashes
f85fa90ff4c4b99f1ba4578a7f5f8cdc3579e934277ebc37e9fdac42c4d113a8
c2ac5740f637607a3ba5f10e3fc7e5e5a9f3a6d45b68d00bbc99439db902839d
8dd29c33a55988ca9a92912794148d280367ff31940600a9cabe252a24d73854
8c85033c65a24be354cbee309aaeca8fce197c110f64e33d6365a0e6e6b00c2e
0c64b59284544f5b6999190a45541c39fb90eedb648a28825d02e06b939055ea
58adae9c12bb223fb534124951a7a51efaa66f5a531946a744e7671605a57138
c8d4cb30d0154ea0a94eff44e9976198a55a24a50b13fa9166839797f7443ab8
13546253d56a7b5a334d8ddd674027eb339591b13ad12a4c491b27ea2c526520
288f4358bab0a5f75d3c275ada90c3f2ab085bd4f2449688d6cbb398199e0327
3ff62aff61fa15261502b6a246126325895941bdd07df33e1c6c86c180932387
87142e0539111c74213e5d87d1d0c4039b21f55054c4cc2189e69f1e0bd9268b
77a212acb085452ca18fb49ab215f252c8d237f7fb13f937323892d13bc704c4
641926faa61b285dc56392e849301861e5f786a3e45a7373dd334f34aa65d40d
e2b8091be64890dacb851ae14b76723cff23b48048ec29c7eb5754ed2c89d5c4
ebcb4fb5309441dbfcf5b619978777f92295e5e1e035387a3c5c196b3ee2f55f
b54e02001dee93fe19986fb1fd3a1dbc5a69b1144c00100448dac0db0786a381
d02aff3e225944eb3733c89cf9cbe40cbaf64338e2d3f096d38f61217f82eeb8
c9ebbec9e25f0b4ae554700441be5c3a41cd9b20f1d0e1d874f5545f1ed0f482
05847979b4babf7f08a7919fbffe6eb1c6095b58ad481333693222bcf9ff5101
f4df2d60573cc3d1f91d283b895fcf53064a83bd02e546b6d532850c9b990c64
Domains
paisesbajos12.casacam.net
ghankall40.duckdns.org
grotomnipobell.sytes.net
decision-at.at.ply.gg
marli27.kozow.com
nuevoremremrem20232023.duckdns.org
reader08.duckdns.org
holiday-wrote.at.ply.gg
foxn1.sells-it.net
websites.theworkpc.com
nansen.accesscam.org
dynsys.is-a-guru.com
eneroeneroenero2023202311.duckdns.org
rock87.ddnsfree.com
modyhr.ddnsfree.com
yubarats.ddns.net
dcliihflnaeacln.top
rzegzwre.top
fon1.sells-it.net
churchmon22.ddns.net
URLs
https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
https://api.telegram.org/bot1784055443:AAG-bXLYtnFpjJ_L3ogxA3bq6Mx09cqh8ug/send
http://update-checker-status.cc/OCB-Async.txt
http://pastebin.com/raw/hbwHfEg3
https://api.telegram.org/bot5292408150:AAHAPbTr2Jc9L4hgsfkDkvfw_hISg6lPMMI/send
https://3d3b-104-137-168-8.ngrok-free.app/
https://pastebin.com/raw/sywzLGAr
https://pastebin.com/raw/qdzaTTaM
https://pastebin.com/raw/eFrDcxfc
https://pastebin.com/raw/F7c4dqk3
http://jembhhnabanmeij.top/q782ef6obnhtr.php
http://jembhhnabanmeij.top/j%20ezioh%20n.php
https://pastebin.com/raw/KUG8ddNV
http://bhaighhdebikfge.top/ac41wr0hbfhtr.php
http://bhaighhdebikfge.top/b%20hzioh%20h.php
https://pastebin.com/raw/XhgDEdz5
https://pastebin.com/raw/KYABc84p
https://pastebin.com/raw/z5PQ82wE
https://pastebin.com/raw/Rk7dYWg9
https://pastebin.com/fKP8f3MV
Last Seen at

Recent blog posts

post image
See Malicious Process Relationships on a Vis...
watchers 189
comments 0
post image
Brute Ratel C4 Badger Used to Load Latrodectu...
watchers 1034
comments 0
post image
Find Threats Exploiting CrowdStrike Outage w...
watchers 3034
comments 0

What is AsyncRAT malware

In 2019 and 2020, researchers observed the first campaigns distributing AsyncRAT. A modified version of the malware was arriving in spam email campaigns with mentions of the Covid-19 pandemic. In another tactic, attackers impersonated local banks and law enforcement institutions. The malware was gaining popularity and, in late 2020, surfaced in numerous threads in Chinese underground forums.

In 2021, AsyncRAT was spotted in a phishing campaign called Operation Spalax. In an unrelated incident, it was dropped by an HCrypt loader. Soon after, researchers saw the first strain of AsyncRAT loading using VBScripts. And in 2022, a heavily modified version of the malware appeared, which was spread in a spear phishing campaign using an attachment that downloaded ISO files. This strain could bypass most security measures.

Because of the open-sourced nature of this malware, attackers have developed numerous alterations of AsyncRAT throughout its lifetime. In 2022, researchers found a new variant that can be distributed in fileless form. It is thought to spread through email using compressed file attachments.

AsyncRAT mainly infects victims in the IT, hospitality, and transportation industries across North, South, and Central America, though its distribution is not limited to these regions. RAT users aim to steal personal credentials or banking details and use them as leverage to demand ransom.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

How to analyze AsyncRAT malware

Researchers can analyze AsyncRAT sample, track the whole execution process, and collect IOCs in real-time using ANY.RUN sandbox.

AsyncRAT process tree

Figure 1: AsyncRAT process tree in ANY.RUN

AsyncRAT execution process

Just like any other malware, the execution process of AsyncRAT may vary and change over time and versions. As mentioned before, its open-source origin made it easy to change its functionality. The execution process is plain and straightforward, just like a lot of other malware. This RAT may make just a single process on the infected system or infects system processes.

AsyncRAT malware configuration

Figure 2: AsyncRAT malware configuration extracted by ANY.RUN

In our example, the AsyncRAT execution chain started from a malicious document that dropped a payload. After that, malware added itself to autorun and made a little sleep through timeout. In the end, AsyncRAT ran itself as a child process and tried to connect to C2. Malware configuration was successfully extracted from the sample, so analysts can save a lot of time on manual steps.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Distribution of AsyncRAT

AsyncRAT uses a couple of distribution methods. It is usually spread with spam email campaigns as malicious attachments or via infected ads on compromised websites. Sometimes the RAT is dropped by other malware, which first infects the system through a VBS script. The Threat Analysis Unit also warned that it can arrive via exploit kits.

How to detect AsyncRAT using ANY.RUN?

The oldest versions of AsyncRAT were identified by writing the key and name D04F4D4D0DF87BA77AAE in the registry. The newest version of the malicious program sends the stolen info to its panel just right after the start of the execution. The detection will happen after less than a minute. Apart from that, AsyncRAT is caught by YARA rules.

Conclusion

It’s difficult to say whether the original release of AsyncRAT was meant to be a harmless remote administration tool. The notes claimed that it was designed for educational purposes. But it could be that the creator simply found a clever way to market malware on a legitimate site.

Regardless of the intent, the code uploaded to GitHub already had enough malicious capabilities to cause monetary losses to organizations. Since then, it has been heavily modified to support countless distribution methods, including fileless delivery, making this RAT highly dangerous.

But researchers can easily identify any of its strains by running an analysis in ANY.RUN sandbox. It takes only 2 minutes on average to launch an emulation, diagnose AsyncRAT and collect indicators of compromise.

Create your free ANY.RUN account to analyze malware and phishing without limits!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More