MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b6772adb5ad803d1a86fa5521c8fc7a400056fad428d8ff583dd08f103f5526b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AsyncRAT


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: b6772adb5ad803d1a86fa5521c8fc7a400056fad428d8ff583dd08f103f5526b
SHA3-384 hash: 2ac8120e7d464bc0bd1c15a0d81707dd3b7052ae318aeff01ec41b3286f948f30b3df3957493b781c6357b4d1e067ff0
SHA1 hash: f1d1d5db01de3d7d8f33a5bd41bcddbc89bd4165
MD5 hash: ba631006bb2036e322b8c7b9c7d3d478
humanhash: hydrogen-saturn-king-item
File name:PS.PS1
Download: download sample
Signature AsyncRAT
File size:149 bytes
First seen:2025-12-28 07:40:03 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 3:VSJJFIGFGMF17Nf/sWvER6fWZ4IqQRwJAFBALTZHpAUFIjyOGGiTZHpAUYE:s8GFGMFn3sl6fSRwrLTFpAcKzqpA+
Threatray 2 similar samples on MalwareBazaar
TLSH T160C08C318024013CDD2CDA4AE2A4F99EC0AA6058E2B725A0A8208A4C07203228346030
Magika powershell
Reporter JAMESWT_WT
Tags:2bknb-com 2vbkb-com AsyncRAT booking ps1

Intelligence


File Origin
# of uploads :
1
# of downloads :
51
Origin country :
IT IT
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Score:
97.4%
Tags:
autorun shell overt sage
Verdict:
Malicious
File Type:
ps1
First seen:
2025-12-28T05:04:00Z UTC
Last seen:
2025-12-28T12:49:00Z UTC
Hits:
~100
Detections:
Trojan.Win32.PowerShell.c PDM:Trojan.Win32.Generic Trojan-Dropper.Win32.Agent.tkdgcn HEUR:Trojan.Win32.Generic
Gathering data
Verdict:
Malicious
Threat:
Trojan-Dropper.Win32.Agent
Verdict:
malicious
Label(s):
anarchypanelrat
Result
Malware family:
asyncrat
Score:
  10/10
Tags:
family:asyncrat botnet:default defense_evasion discovery execution persistence rat
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Browser Information Discovery
System Location Discovery: System Language Discovery
System Time Discovery
Drops file in Program Files directory
Drops file in Windows directory
Launches sc.exe
Command and Scripting Interpreter: PowerShell
Suspicious use of SetThreadContext
Creates new service(s)
Drops startup file
Executes dropped EXE
Loads dropped DLL
Stops running service(s)
Badlisted process makes network request
AsyncRat
Asyncrat family
Malware Config
C2 Extraction:
setkapls77.com:4455
setkapls88.com:4455
setkapls99.com:4455
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments