Analysis
-
max time kernel
146s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 19:39
Behavioral task
behavioral1
Sample
Valorant Spoofer 2025 (by BBaox/Valorant Spoofer (by BBaox).exe
Resource
win7-20240903-en
General
-
Target
Valorant Spoofer 2025 (by BBaox/Valorant Spoofer (by BBaox).exe
-
Size
47KB
-
MD5
fd64259b217827ebbe114699e9194ba7
-
SHA1
3b09e655d4d557ee1fca294613867e9f886dcf7a
-
SHA256
68fb8f06592b84297fc6adf794044e693bc8ca655502d7c661a5a00128dd37b4
-
SHA512
a1e35e0edf30da7ae08cfa853cee5aa6b3b53f25c8f06106a93d305115dad1ba12a481e77210a1b3964533d06a7ad346fdd798d91cb4d3a3c19618cddb64c156
-
SSDEEP
768:Du+K1TQQEX1WUVt1Pmo2qj6tHo0LxT5FWfD7hh0bVXW4yBQaTq+GcDZz1+:Du+K1TQfb2NLxTGfDMbVXjymaWWdz1+
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:1604
127.0.0.1:1600
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Valorant Spoofer.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000800000001da61-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation Valorant Spoofer (by BBaox).exe -
Executes dropped EXE 1 IoCs
pid Process 2212 Valorant Spoofer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Valorant Spoofer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Valorant Spoofer (by BBaox).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1712 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3332 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe 2164 Valorant Spoofer (by BBaox).exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2164 Valorant Spoofer (by BBaox).exe Token: SeDebugPrivilege 2212 Valorant Spoofer.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2164 wrote to memory of 5060 2164 Valorant Spoofer (by BBaox).exe 93 PID 2164 wrote to memory of 5060 2164 Valorant Spoofer (by BBaox).exe 93 PID 2164 wrote to memory of 5060 2164 Valorant Spoofer (by BBaox).exe 93 PID 2164 wrote to memory of 1324 2164 Valorant Spoofer (by BBaox).exe 95 PID 2164 wrote to memory of 1324 2164 Valorant Spoofer (by BBaox).exe 95 PID 2164 wrote to memory of 1324 2164 Valorant Spoofer (by BBaox).exe 95 PID 5060 wrote to memory of 3332 5060 cmd.exe 97 PID 5060 wrote to memory of 3332 5060 cmd.exe 97 PID 5060 wrote to memory of 3332 5060 cmd.exe 97 PID 1324 wrote to memory of 1712 1324 cmd.exe 98 PID 1324 wrote to memory of 1712 1324 cmd.exe 98 PID 1324 wrote to memory of 1712 1324 cmd.exe 98 PID 1324 wrote to memory of 2212 1324 cmd.exe 100 PID 1324 wrote to memory of 2212 1324 cmd.exe 100 PID 1324 wrote to memory of 2212 1324 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\Valorant Spoofer 2025 (by BBaox\Valorant Spoofer (by BBaox).exe"C:\Users\Admin\AppData\Local\Temp\Valorant Spoofer 2025 (by BBaox\Valorant Spoofer (by BBaox).exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Valorant Spoofer" /tr '"C:\Users\Admin\AppData\Local\Temp\Valorant Spoofer.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Valorant Spoofer" /tr '"C:\Users\Admin\AppData\Local\Temp\Valorant Spoofer.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3332
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp81E2.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1712
-
-
C:\Users\Admin\AppData\Local\Temp\Valorant Spoofer.exe"C:\Users\Admin\AppData\Local\Temp\Valorant Spoofer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47KB
MD5fd64259b217827ebbe114699e9194ba7
SHA13b09e655d4d557ee1fca294613867e9f886dcf7a
SHA25668fb8f06592b84297fc6adf794044e693bc8ca655502d7c661a5a00128dd37b4
SHA512a1e35e0edf30da7ae08cfa853cee5aa6b3b53f25c8f06106a93d305115dad1ba12a481e77210a1b3964533d06a7ad346fdd798d91cb4d3a3c19618cddb64c156
-
Filesize
163B
MD5b15a133c42bdd0c6837911ef9faad774
SHA174f8b84beec4ab7590a6cf4061507f76d2be3c3e
SHA256095a17014d7218a12ac7eac766a2b3d8223ca6cd801ef4fb88a9b5375eb9d76b
SHA5129435628050256eb568f223e1828adbd50f7e98a995babe4298d276fde54b8d9af4c75f5f6acb354c7654e26404b049589d67c2920d35a8857a38dc89dc1f0076