BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

AsyncRAT

10
Global rank
4 infographic chevron month
Month rank
5 infographic chevron week
Week rank
9414
IOCs

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
18 May, 2024
Last seen

How to analyze AsyncRAT with ANY.RUN

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
18 May, 2024
Last seen

IOCs

IP addresses
173.212.199.134
45.141.215.3
94.156.69.166
94.156.69.164
94.156.69.161
94.156.64.90
94.156.69.165
91.92.254.201
94.156.64.21
91.92.251.136
94.156.69.163
91.92.254.21
91.92.251.153
94.156.64.51
94.156.64.5
91.92.255.25
91.92.251.159
91.92.251.245
91.92.248.82
91.92.255.79
Hashes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tueresreydios.duckdns.org
x1337.ooguy.com
grupoaaaaadomin.con-ip.com
strekhost2091.con-ip.com
superabrilabrilabril20242024.con-ip.com
laazcarate202120212021.duckdns.org
dominiogeneral20240202402024.duckdns.org
20232023juliosefue.ddns.net
dominioseternosgraciasadios20230230230.duckdns.org
arannsasaaransasaturituri2024.duckdns.org
karen.con-ip.com
beshomandotestbesnd.run.place
ns1usaupload.myphotos.cc
strekhost2065.duckdns.org
undjsj.duckdns.org
nmds.duckdns.org
hjdsasync.duckdns.org
comercialnuevoan20.casacam.net
4.tcp.eu.ngrok.io
comidafood.con-ip.com
URLs
https://pastebin.com/raw/qdzaTTaM
https://pastebin.com/raw/eFrDcxfc
https://api.telegram.org/bot1784055443:AAG-bXLYtnFpjJ_L3ogxA3bq6Mx09cqh8ug/send
https://pastebin.com/raw/F7c4dqk3
http://jembhhnabanmeij.top/q782ef6obnhtr.php
http://jembhhnabanmeij.top/j%20ezioh%20n.php
https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
https://pastebin.com/raw/KUG8ddNV
http://bhaighhdebikfge.top/ac41wr0hbfhtr.php
http://bhaighhdebikfge.top/b%20hzioh%20h.php
https://pastebin.com/raw/XhgDEdz5
https://pastebin.com/raw/KYABc84p
https://api.telegram.org/bot5292408150:AAHAPbTr2Jc9L4hgsfkDkvfw_hISg6lPMMI/send
https://pastebin.com/raw/z5PQ82wE
https://pastebin.com/raw/Rk7dYWg9
https://pastebin.com/fKP8f3MV
https://pastebin.com/raw/w1ddxLWM
https://pastebin.com/raw/SdmtSfAn
https://pastebin.com/raw/PZYKcydX
https://pastebin.com/raw/ZQRGYcGR
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 133
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 157
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 561
comments 0

What is AsyncRAT malware

In 2019 and 2020, researchers observed the first campaigns distributing AsyncRAT. A modified version of the malware was arriving in spam email campaigns with mentions of the Covid-19 pandemic. In another tactic, attackers impersonated local banks and law enforcement institutions. The malware was gaining popularity and, in late 2020, surfaced in numerous threads in Chinese underground forums.

In 2021, AsyncRAT was spotted in a phishing campaign called Operation Spalax. In an unrelated incident, it was dropped by an HCrypt loader. Soon after, researchers saw the first strain of AsyncRAT loading using VBScripts. And in 2022, a heavily modified version of the malware appeared, which was spread in a spear phishing campaign using an attachment that downloaded ISO files. This strain could bypass most security measures.

Because of the open-sourced nature of this malware, attackers have developed numerous alterations of AsyncRAT throughout its lifetime. In 2022, researchers found a new variant that can be distributed in fileless form. It is thought to spread through email using compressed file attachments.

AsyncRAT mainly infects victims in the IT, hospitality, and transportation industries across North, South, and Central America, though its distribution is not limited to these regions. RAT users aim to steal personal credentials or banking details and use them as leverage to demand ransom.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

How to analyze AsyncRAT malware

Researchers can analyze AsyncRAT sample, track the whole execution process, and collect IOCs in real-time using ANY.RUN sandbox.

AsyncRAT process tree

Figure 1: AsyncRAT process tree in ANY.RUN

AsyncRAT execution process

Just like any other malware, the execution process of AsyncRAT may vary and change over time and versions. As mentioned before, its open-source origin made it easy to change its functionality. The execution process is plain and straightforward, just like a lot of other malware. This RAT may make just a single process on the infected system or infects system processes.

In our example, the AsyncRAT execution chain started from a malicious document that dropped a payload. After that, malware added itself to autorun and made a little sleep through timeout. In the end, AsyncRAT ran itself as a child process and tried to connect to C2. Malware configuration was successfully extracted from the sample, so analysts can save a lot of time on manual steps.

AsyncRAT malware configuration

Figure 1: AsyncRAT malware configuration extracted by ANY.RUN

Distribution of AsyncRAT

AsyncRAT uses a couple of distribution methods. It is usually spread with spam email campaigns as malicious attachments or via infected ads on compromised websites. Sometimes the RAT is dropped by other malware, which first infects the system through a VBS script. The Threat Analysis Unit also warned that it can arrive via exploit kits.

How to detect AsyncRAT using ANY.RUN?

The oldest versions of AsyncRAT were identified by writing the key and name D04F4D4D0DF87BA77AAE in the registry. The newest version of the malicious program sends the stolen info to its panel just right after the start of the execution. The detection will happen after less than a minute. Apart from that, AsyncRAT is caught by YARA rules.

Conclusion

It’s difficult to say whether the original release of AsyncRAT was meant to be a harmless remote administration tool. The notes claimed that it was designed for educational purposes. But it could be that the creator simply found a clever way to market malware on a legitimate site.

Regardless of the intent, the code uploaded to GitHub already had enough malicious capabilities to cause monetary losses to organizations. Since then, it has been heavily modified to support countless distribution methods, including fileless delivery, making this RAT highly dangerous.

But researchers can easily identify any of its strains by running an analysis in ANY.RUN sandbox. It takes only 2 minutes on average to launch an emulation, diagnose AsyncRAT and collect indicators of compromise.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy