BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

AsyncRAT

10
Global rank
4 infographic chevron month
Month rank
5 infographic chevron week
Week rank
9382
IOCs

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
15 May, 2024
Last seen

How to analyze AsyncRAT with ANY.RUN

RAT
Type
Likely Kuwait
Origin
8 January, 2019
First seen
15 May, 2024
Last seen

IOCs

IP addresses
94.156.65.181
94.156.8.213
95.211.208.153
178.33.222.241
54.37.36.116
79.134.225.92
87.98.245.48
37.120.208.36
178.33.222.243
185.165.153.116
185.244.30.92
94.228.162.82
5.42.96.86
141.95.84.40
62.102.148.185
193.161.193.99
147.185.221.19
167.71.56.116
37.47.190.218
213.158.199.1
Hashes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4.tcp.eu.ngrok.io
comercialnuevoan20.casacam.net
comidafood.con-ip.com
robertocruzandradedomin.con-ip.com
bendicionesdios.dynuddns.net
vpsy6s.mysynology.net
whatgodcannotdodoestnotexist.duckdns.org
0.tcp.eu.ngrok.io
camabinga1.duckdns.org
cap06winsmayo06.duckdns.org
pasosconlz.con-ip.com
leetboy.dynuddns.net
leetman.dynuddns.com
5512.sytes.net
dongreg202020.duckdns.org
chongmei33.publicvm.com
rahim321.duckdns.org
hema2024.from-ut.com
hjxwrm5.duckdns.org
nmds.duckdns.org
URLs
https://api.telegram.org/bot1784055443:AAG-bXLYtnFpjJ_L3ogxA3bq6Mx09cqh8ug/send
https://pastebin.com/raw/F7c4dqk3
http://jembhhnabanmeij.top/q782ef6obnhtr.php
http://jembhhnabanmeij.top/j%20ezioh%20n.php
https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
https://pastebin.com/raw/KUG8ddNV
http://bhaighhdebikfge.top/ac41wr0hbfhtr.php
http://bhaighhdebikfge.top/b%20hzioh%20h.php
https://pastebin.com/raw/XhgDEdz5
https://pastebin.com/raw/KYABc84p
https://api.telegram.org/bot5292408150:AAHAPbTr2Jc9L4hgsfkDkvfw_hISg6lPMMI/send
https://pastebin.com/raw/z5PQ82wE
https://pastebin.com/raw/Rk7dYWg9
https://pastebin.com/fKP8f3MV
https://pastebin.com/raw/w1ddxLWM
https://pastebin.com/raw/SdmtSfAn
https://pastebin.com/raw/PZYKcydX
https://pastebin.com/raw/ZQRGYcGR
https://pastebin.com/raw/t84D1NBp
https://pastebin.com/raw/L6fX3GgP
Last Seen at

Recent blog posts

post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 86
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 479
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 371
comments 0

What is AsyncRAT malware

In 2019 and 2020, researchers observed the first campaigns distributing AsyncRAT. A modified version of the malware was arriving in spam email campaigns with mentions of the Covid-19 pandemic. In another tactic, attackers impersonated local banks and law enforcement institutions. The malware was gaining popularity and, in late 2020, surfaced in numerous threads in Chinese underground forums.

In 2021, AsyncRAT was spotted in a phishing campaign called Operation Spalax. In an unrelated incident, it was dropped by an HCrypt loader. Soon after, researchers saw the first strain of AsyncRAT loading using VBScripts. And in 2022, a heavily modified version of the malware appeared, which was spread in a spear phishing campaign using an attachment that downloaded ISO files. This strain could bypass most security measures.

Because of the open-sourced nature of this malware, attackers have developed numerous alterations of AsyncRAT throughout its lifetime. In 2022, researchers found a new variant that can be distributed in fileless form. It is thought to spread through email using compressed file attachments.

AsyncRAT mainly infects victims in the IT, hospitality, and transportation industries across North, South, and Central America, though its distribution is not limited to these regions. RAT users aim to steal personal credentials or banking details and use them as leverage to demand ransom.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

How to analyze AsyncRAT malware

Researchers can analyze AsyncRAT sample, track the whole execution process, and collect IOCs in real-time using ANY.RUN sandbox.

AsyncRAT process tree

Figure 1: AsyncRAT process tree in ANY.RUN

AsyncRAT execution process

Just like any other malware, the execution process of AsyncRAT may vary and change over time and versions. As mentioned before, its open-source origin made it easy to change its functionality. The execution process is plain and straightforward, just like a lot of other malware. This RAT may make just a single process on the infected system or infects system processes.

In our example, the AsyncRAT execution chain started from a malicious document that dropped a payload. After that, malware added itself to autorun and made a little sleep through timeout. In the end, AsyncRAT ran itself as a child process and tried to connect to C2. Malware configuration was successfully extracted from the sample, so analysts can save a lot of time on manual steps.

AsyncRAT malware configuration

Figure 1: AsyncRAT malware configuration extracted by ANY.RUN

Distribution of AsyncRAT

AsyncRAT uses a couple of distribution methods. It is usually spread with spam email campaigns as malicious attachments or via infected ads on compromised websites. Sometimes the RAT is dropped by other malware, which first infects the system through a VBS script. The Threat Analysis Unit also warned that it can arrive via exploit kits.

How to detect AsyncRAT using ANY.RUN?

The oldest versions of AsyncRAT were identified by writing the key and name D04F4D4D0DF87BA77AAE in the registry. The newest version of the malicious program sends the stolen info to its panel just right after the start of the execution. The detection will happen after less than a minute. Apart from that, AsyncRAT is caught by YARA rules.

Conclusion

It’s difficult to say whether the original release of AsyncRAT was meant to be a harmless remote administration tool. The notes claimed that it was designed for educational purposes. But it could be that the creator simply found a clever way to market malware on a legitimate site.

Regardless of the intent, the code uploaded to GitHub already had enough malicious capabilities to cause monetary losses to organizations. Since then, it has been heavily modified to support countless distribution methods, including fileless delivery, making this RAT highly dangerous.

But researchers can easily identify any of its strains by running an analysis in ANY.RUN sandbox. It takes only 2 minutes on average to launch an emulation, diagnose AsyncRAT and collect indicators of compromise.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More
Azorult screenshot
Azorult
azorult trojan rat
AZORult can steal banking information, including passwords and credit card details, as well as cryptocurrency. This constantly updated information stealer malware should not be taken lightly, as it continues to be an active threat.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy