Skip to content

Hide Navigation Hide TOC

AsyncRAT (d587efff-4699-51c7-a4cc-bdbd1b302ed4)

AsyncRAT is an open-source remote access tool originally available through the NYANxCAT Github repository that has been used in malicious campaigns.[Morphisec Snip3 May 2021][Cisco Operation Layover September 2021][Telefonica Snip3 December 2021]

Cluster A Galaxy A Cluster B Galaxy B Level
APT-C-36 (153c14a6-31b7-44f2-892e-6d9fdc152267) Tidal Groups AsyncRAT (d587efff-4699-51c7-a4cc-bdbd1b302ed4) Tidal Software 1
AsyncRAT (d587efff-4699-51c7-a4cc-bdbd1b302ed4) Tidal Software TA2541 (1bfbb1e1-022c-57e9-b70e-711c601640be) Tidal Groups 1