Analysis
-
max time kernel
59s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 19:36
Behavioral task
behavioral1
Sample
Valorant Spoofer 2025 (by BBaox/Valorant Spoofer (by BBaox).exe
Resource
win7-20241023-en
General
-
Target
Valorant Spoofer 2025 (by BBaox/Valorant Spoofer (by BBaox).exe
-
Size
47KB
-
MD5
fd64259b217827ebbe114699e9194ba7
-
SHA1
3b09e655d4d557ee1fca294613867e9f886dcf7a
-
SHA256
68fb8f06592b84297fc6adf794044e693bc8ca655502d7c661a5a00128dd37b4
-
SHA512
a1e35e0edf30da7ae08cfa853cee5aa6b3b53f25c8f06106a93d305115dad1ba12a481e77210a1b3964533d06a7ad346fdd798d91cb4d3a3c19618cddb64c156
-
SSDEEP
768:Du+K1TQQEX1WUVt1Pmo2qj6tHo0LxT5FWfD7hh0bVXW4yBQaTq+GcDZz1+:Du+K1TQfb2NLxTGfDMbVXjymaWWdz1+
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:1604
127.0.0.1:1600
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Valorant Spoofer.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000c00000001202c-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2660 Valorant Spoofer.exe -
Loads dropped DLL 1 IoCs
pid Process 2696 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Valorant Spoofer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Valorant Spoofer (by BBaox).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1752 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2804 Valorant Spoofer (by BBaox).exe 2804 Valorant Spoofer (by BBaox).exe 2804 Valorant Spoofer (by BBaox).exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2804 Valorant Spoofer (by BBaox).exe Token: SeDebugPrivilege 2660 Valorant Spoofer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2804 wrote to memory of 2816 2804 Valorant Spoofer (by BBaox).exe 30 PID 2804 wrote to memory of 2816 2804 Valorant Spoofer (by BBaox).exe 30 PID 2804 wrote to memory of 2816 2804 Valorant Spoofer (by BBaox).exe 30 PID 2804 wrote to memory of 2816 2804 Valorant Spoofer (by BBaox).exe 30 PID 2804 wrote to memory of 2696 2804 Valorant Spoofer (by BBaox).exe 32 PID 2804 wrote to memory of 2696 2804 Valorant Spoofer (by BBaox).exe 32 PID 2804 wrote to memory of 2696 2804 Valorant Spoofer (by BBaox).exe 32 PID 2804 wrote to memory of 2696 2804 Valorant Spoofer (by BBaox).exe 32 PID 2696 wrote to memory of 1752 2696 cmd.exe 35 PID 2696 wrote to memory of 1752 2696 cmd.exe 35 PID 2696 wrote to memory of 1752 2696 cmd.exe 35 PID 2696 wrote to memory of 1752 2696 cmd.exe 35 PID 2816 wrote to memory of 2996 2816 cmd.exe 34 PID 2816 wrote to memory of 2996 2816 cmd.exe 34 PID 2816 wrote to memory of 2996 2816 cmd.exe 34 PID 2816 wrote to memory of 2996 2816 cmd.exe 34 PID 2696 wrote to memory of 2660 2696 cmd.exe 36 PID 2696 wrote to memory of 2660 2696 cmd.exe 36 PID 2696 wrote to memory of 2660 2696 cmd.exe 36 PID 2696 wrote to memory of 2660 2696 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Valorant Spoofer 2025 (by BBaox\Valorant Spoofer (by BBaox).exe"C:\Users\Admin\AppData\Local\Temp\Valorant Spoofer 2025 (by BBaox\Valorant Spoofer (by BBaox).exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Valorant Spoofer" /tr '"C:\Users\Admin\AppData\Local\Temp\Valorant Spoofer.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Valorant Spoofer" /tr '"C:\Users\Admin\AppData\Local\Temp\Valorant Spoofer.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2996
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4A68.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1752
-
-
C:\Users\Admin\AppData\Local\Temp\Valorant Spoofer.exe"C:\Users\Admin\AppData\Local\Temp\Valorant Spoofer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163B
MD538b7d2327dbc06dd4c51992bacbd42fe
SHA15eb5b2819654b05dcc32771fb7f1c311c0d700f2
SHA256ec9032094b6b708d6f8a5153b9156eea5303ba283ccb34c36bf8be8ba20b72a1
SHA512e41529987a642211c2aa7192e4a8973aee69306663cbfa98a7ff90c83f831f79d7406a9d45ff8833fbc6ac6be6fecfb2513e4d6418fcfd622a07ec4f82902a8a
-
Filesize
47KB
MD5fd64259b217827ebbe114699e9194ba7
SHA13b09e655d4d557ee1fca294613867e9f886dcf7a
SHA25668fb8f06592b84297fc6adf794044e693bc8ca655502d7c661a5a00128dd37b4
SHA512a1e35e0edf30da7ae08cfa853cee5aa6b3b53f25c8f06106a93d305115dad1ba12a481e77210a1b3964533d06a7ad346fdd798d91cb4d3a3c19618cddb64c156