Overview
overview
10Static
static
3valchecker-main.zip
windows10-1703-x64
1valchecker...xy.txt
windows10-1703-x64
1valchecker...dme.md
windows10-1703-x64
3valchecker...up.bat
windows10-1703-x64
1valchecker...ker.py
windows10-1703-x64
3valchecker...CSS.py
windows10-1703-x64
3valchecker...lic.py
windows10-1703-x64
3valchecker...uth.py
windows10-1703-x64
3valchecker...ers.py
windows10-1703-x64
3valchecker...ata.py
windows10-1703-x64
3valchecker...eck.py
windows10-1703-x64
3valchecker...uff.py
windows10-1703-x64
3valchecker...ems.py
windows10-1703-x64
3valchecker...ort.py
windows10-1703-x64
3valchecker...ain.py
windows10-1703-x64
3valchecker...s.json
windows10-1703-x64
3valchecker...xd.txt
windows10-1703-x64
1valchecker...rt.bat
windows10-1703-x64
1valchecker...er.bat
windows10-1703-x64
10valchecker...re.exe
windows10-1703-x64
7pisos.pyc
windows10-1703-x64
3Analysis
-
max time kernel
589s -
max time network
592s -
platform
windows10-1703_x64 -
resource
win10-20240404-it -
resource tags
arch:x64arch:x86image:win10-20240404-itlocale:it-itos:windows10-1703-x64systemwindows -
submitted
30-04-2024 15:28
Behavioral task
behavioral1
Sample
valchecker-main.zip
Resource
win10-20240404-it
Behavioral task
behavioral2
Sample
valchecker-main/proxy.txt
Resource
win10-20240404-it
Behavioral task
behavioral3
Sample
valchecker-main/readme.md
Resource
win10-20240404-it
Behavioral task
behavioral4
Sample
valchecker-main/setup.bat
Resource
win10-20240404-it
Behavioral task
behavioral5
Sample
valchecker-main/src/checker.py
Resource
win10-20240404-it
Behavioral task
behavioral6
Sample
valchecker-main/src/codeparts/PCSS.py
Resource
win10-20240404-it
Behavioral task
behavioral7
Sample
valchecker-main/src/codeparts/antipublic.py
Resource
win10-20240404-it
Behavioral task
behavioral8
Sample
valchecker-main/src/codeparts/auth.py
Resource
win10-20240404-it
Behavioral task
behavioral9
Sample
valchecker-main/src/codeparts/checkers.py
Resource
win10-20240404-it
Behavioral task
behavioral10
Sample
valchecker-main/src/codeparts/data.py
Resource
win10-20240404-it
Behavioral task
behavioral11
Sample
valchecker-main/src/codeparts/fastcheck.py
Resource
win10-20240404-it
Behavioral task
behavioral12
Sample
valchecker-main/src/codeparts/stuff.py
Resource
win10-20240404-it
Behavioral task
behavioral13
Sample
valchecker-main/src/codeparts/systems.py
Resource
win10-20240404-it
Behavioral task
behavioral14
Sample
valchecker-main/src/codeparts/validsort.py
Resource
win10-20240404-it
Behavioral task
behavioral15
Sample
valchecker-main/src/main.py
Resource
win10-20240404-it
Behavioral task
behavioral16
Sample
valchecker-main/src/system/settings.json
Resource
win10-20240404-it
Behavioral task
behavioral17
Sample
valchecker-main/src/system/xd.txt
Resource
win10-20240404-it
Behavioral task
behavioral18
Sample
valchecker-main/start.bat
Resource
win10-20240404-it
Behavioral task
behavioral19
Sample
valchecker-main/updater.bat
Resource
win10-20240404-it
Behavioral task
behavioral20
Sample
valchecker-main/wifi_anywhere.exe
Resource
win10-20240404-it
Behavioral task
behavioral21
Sample
pisos.pyc
Resource
win10-20240404-it
General
-
Target
valchecker-main/updater.bat
-
Size
916B
-
MD5
e3e309fbacad4c207f87276b0bcf3047
-
SHA1
8b49e7896c9ba22f8f421a77e027dc35dd250399
-
SHA256
d364a73520cb64d6feb233d6f6e36815aaebedd3c626c22bc68b57b978af6f69
-
SHA512
b9b231fbd45018f39c58f86fe2000855b336e49d28fb08ac028974b7da1c01a54be9cb4d689eff611c93d6c29a3810f3191fd6b364e05ded40f555c4028ad7bb
Malware Config
Extracted
https://github.com/LIL-JABA/valchecker/archive/refs/heads/main.zip
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 4464 powershell.exe 4 4464 powershell.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral19/files/0x000700000001ac4b-188.dat pyinstaller -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4464 powershell.exe 4464 powershell.exe 4464 powershell.exe 2288 powershell.exe 2288 powershell.exe 2288 powershell.exe 4492 powershell.exe 4492 powershell.exe 4492 powershell.exe 1680 powershell.exe 1680 powershell.exe 1680 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4464 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 4492 powershell.exe Token: SeDebugPrivilege 1680 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 792 wrote to memory of 4464 792 cmd.exe 74 PID 792 wrote to memory of 4464 792 cmd.exe 74 PID 792 wrote to memory of 2288 792 cmd.exe 75 PID 792 wrote to memory of 2288 792 cmd.exe 75 PID 792 wrote to memory of 1344 792 cmd.exe 76 PID 792 wrote to memory of 1344 792 cmd.exe 76 PID 792 wrote to memory of 4492 792 cmd.exe 77 PID 792 wrote to memory of 4492 792 cmd.exe 77 PID 792 wrote to memory of 1680 792 cmd.exe 78 PID 792 wrote to memory of 1680 792 cmd.exe 78
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\valchecker-main\updater.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell (New-Object System.Net.WebClient).Downloadfile('https://github.com/LIL-JABA/valchecker/archive/refs/heads/main.zip', 'valchecker-latest.zip')2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Expand-Archive -Path valchecker-latest.zip -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\system32\xcopy.exexcopy /s "valchecker-latest/valchecker-main" "*" /Y2⤵PID:1344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Remove-Item -Path valchecker-latest.zip -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Remove-Item -Path valchecker-latest -Force -Recurse2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD556efdb5a0f10b5eece165de4f8c9d799
SHA1fa5de7ca343b018c3bfeab692545eb544c244e16
SHA2566c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108
SHA51291e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc
-
Filesize
1KB
MD5a3ccd2b56ba4a3e0a9eaad086e6f7143
SHA199f2fbf9c88d23cde219a0e5692e3f1a8e16b020
SHA256092a2959846b56fd452b1061ceb3a4eee5664e614ac374e731233c00620b5de2
SHA512a28bd479746832ccd12ccbc793f3f879a5f20535275beb33e1856ced6865fe0787cffe143a0bbe3b4f81e7300136105c169ceea905d7f0c3907f7b1b217cddb6
-
Filesize
1KB
MD5c989ccd880dbfacd88150961d3305537
SHA14958271153a210834bf5fabca17e956dd1e29f43
SHA25693047387bc7e04f03d91afc3c63ce90cf7eb54f1ca172815835b6ea527fda2da
SHA512639ceeb0cad1aded2f064a25a6dbf04cec7dc97faaa43c4c0cf9029b1a2215c5ece76bb28233ec91afcfa3bfae91ee91b54cf523f0f9295b7719958e8345499f
-
Filesize
1KB
MD5f3495b8795a1735ec928869189c64b44
SHA1e658f731bf603eed8f1bceb217bb904f62111cf6
SHA25660713ddb90f13dbed61b7c93927606d8685a32657b0e102809e8a5cb2e4ccb63
SHA5124a97b07b61dfd87a5c3e24fd6fed77b005d6fd69a1c6c26bb00165ff5c21ed5d4e8d9b9878df71bfe04aaeeb30e860f0d63507c555d8e7150c5458d160af76e0
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
28B
MD52b04eb3386039a72dc7afc5f7e93b75b
SHA10c78327a4e2f835aa4852ce8edda2a714ddf9037
SHA25642d50f642d2c2bcc5d1d574927a3ccd6f6ae067eea6b54829f168277123dbcd5
SHA5121c0f1b3510727fd7d28608570c21436ebd9de967cb20cc64b1b6cd2ea13a379e30ec4dc8b92ec24ec9f887c4949853f18f44c9d4bd4976befd2e287b6b1e7e69
-
Filesize
11KB
MD59499ad917f51cd7e29b4626891253a5d
SHA17a655d5f34f8497e26004221613ab31574125b06
SHA256521e945df13470b05e190cac734405a5f2c4dee48285a6cadfc6e0844f7824d0
SHA5126871ad5e9a2ab7a80ce54ccfa1331e265ff7628a685d59d9ea1b0b73e4d935416e9bf9428e86814a2684ecc7630e1fc69223b06fc55456e73f9ccde6ad61db0d
-
Filesize
41B
MD5c89c88353815085085214278b2bff813
SHA1a120cf6dd1c8c278b4dac9fe07c22f6c01b8cbc3
SHA256266eb1c17c4ed74c02c51b68a78f92e67616fadcebc04bb56932495860f14977
SHA512665fd9163593a7b7347612f10b5368189a96bbd240bc175ae7d634e95e5dc3205a53a1051412170c499793e8e571d9ea42cc201f8a054dcd55e3d8a158201a9a
-
Filesize
29KB
MD5fa83132a40f8a1bb31b17977cbdbe360
SHA161c13a62e359657e82c5393e4d6c0cad0c0416ac
SHA25617f6a564354077ae17b64fcaca9c2ac7f77719df3b797d9fca446d6e639f0377
SHA51206b5f401f358eaa237e44982a59ea62e69c9506ad2fdf01b588aed0e9bbd14f09f12011e67d3419fdd7e6536d4b8adfcfed6ef2583b5f5d3f7c6c50cc3b58b79
-
Filesize
218B
MD5798bcb9072071c7300fe222567dc5c44
SHA18db1533a85c184191956e316ea00d6ff4b328cf6
SHA2565bc0f609a03741afae60f666a40310e7081772f4fce3d60cc06865ce457d8adb
SHA5129ddb4c100f6aa7fc7aa881a36b7c6a2581c7c6a00f4ebde15eb8d56d1c76dc18d7213e8f3ecd0ae5659cee3ab0687640304f9c3aab591e1705749c0bfe9731be
-
Filesize
513B
MD5a2111f9748ffcd9e064da5e79c388672
SHA1ee56c7eecbc06873f0189d922cd171e8fc00e044
SHA256fd5a2de073a6067cbc10fa2cbaf957426ab1e356be3c5db1a9a037c4ed5b3470
SHA512cc01a6f6279a8d29bb14b6e7bd8b17befa7a71652a4d8cdd473ee001461cb5dbf12428f1e350ecc4a937375b237348bc3a545db00d6e565f7a39d2c81dc0cc58
-
Filesize
61B
MD55db6fb88d88961137de1477a18f10df3
SHA12e697639109a943abd4869bf022318bc9013bd1d
SHA2568edd17a066bbe2fb6a90cafb29611b7a8d259e989fb4a932b02d1cf15246c114
SHA5128aa652c53b7042efdaa009e4dd4c749a497d0798f93c785a9216114baf08ea34d998b3957e7533ebf035bfdf7884f084c0d9f9bae2cba089954391157f543698
-
Filesize
49B
MD59513028fe29d3940f8e7aae033336478
SHA1ccb59129f9ef54f6e8cbf1b0e4c9cad83a4efd27
SHA2563f2113d172f1c84d63b4977680879df70ac6f2c40d9c43db9ffe1eac055d0b9a
SHA51239889c81bbe3c2fa6eeabdb94b7bbe5f0f38f3987aac45b746b1478f1a632e92655b58eefd995ad35f2c56e8104223e65e137bbf49f55bc63b0d0a1c3f9081bb
-
Filesize
1.9MB
MD53b8af1192c29d50954b0e17b998ced29
SHA1cb05c1e572a6de3e5954694b14f467128f487eef
SHA256ab37a3afe807895316e4aaa2534576b1e8a6b88e93c8287fec8df7ab99d83813
SHA51214520a080e1afc653757cbac57a83e5d31ab13509bfaab2097eb244ab360e744884923ccb4fc46d506a9cfe85117c2297c56566df53a1b5706c5ef04fa6ade36
-
Filesize
5KB
MD52cf60fa75a7c92c264e56f4c094dce50
SHA11c1bbee2100ad2460bfee7be43fec78ab51c588a
SHA256c3bc73fbe78440513d57dd4a85ae54c62ad5e426d67113a47e8e5ca0e046b1e5
SHA51239a5ce6c9503a47dd1350a37d6245b75b563b367b0dd902fdd3e9b73935a2d813d81df5b954b0c7c7b38d11b37c5ebf864fb14448b8b9f11b7acd82b0f2ffec1
-
Filesize
757B
MD573c99bf9db770d692daf38c51bc8d5a8
SHA1c80544090c4b7ddf1da79ecf3a4d888d3fc41a52
SHA25652700affc0f4ef06f42753a28d9acdacd39bc7696a3721233e9dcb17a47cb8db
SHA512ac424ad7aac5a52ad5deca2ad9eb38f1d5252c763b2cc1b54d4ff9d2616bd06aeb321ead3e196ec27f4b616d157e8808ccc24e5026df5f987fe84bb275a11029
-
Filesize
7KB
MD5fba9a543d90117091227d26457898bb8
SHA1897543bf0224ec92d9cf7e60edd394d2aa893d31
SHA256ed1390b324ee62f7e0a2549bb17fc6998b6e118efbf775102a839029a61c735f
SHA512eefb7dd9258ddd9c2326ed66bf30b410c39a26b1acd506210c288e3a0588a217b993fdf7c955b8708befa630c481d80e7b42d40264505c46a57a349497e149c3
-
Filesize
6KB
MD5b70617141a69cc2ba835837c3b4cf8cf
SHA1c041a77181872cc5b54ae13cb9127f731e863dbf
SHA2563296269c3870e5d752bd621672548a4e5207a34640a78218adf7864691bd835c
SHA512bc2af430c9051bc7eedb4234b0edffe1640a55228abff95113309931d27e9410e50032561eea43399c0583cb974c29a65056b4ca6879bd18ce3252410b27da1e
-
Filesize
11KB
MD59abebf6403cf7304bffc0cf2bff4da95
SHA19c29aaba5a4439f190818c35f0e4dfd61bbfc06a
SHA2561bd5648350c45a7f7dffe6f3f3250d08de5d80d9a23f917dd7810fd26ac22bde
SHA512ba97d0565eafe510a5e3176a491c5411db9ac042fd4949368de644304b3fe547110a435513dc702c44430be8892a8476305c7e19b8250773071c0c2fee80067a
-
Filesize
8KB
MD5c791e29effc28a6f471b6a1050190ea9
SHA144f5a4c8d841ac811b196562aa4d2f4abd7f2e11
SHA256ca4977375d29628feab10085397e5cbb9dbcb8b126f16c7fb5500f8f05720ede
SHA5122c21e3d0a921852b1af8473e4ebe91b290659d2223d047b42b4625749b8dc7e2e96d2c2b9745f2a5f082f68d5611d3e5b10dfad7aa13d7a208ca86199a16799c
-
Filesize
1KB
MD5c4c3219abffc7c52516c900972050fbf
SHA157c53750ef90bb120e52b2831ab83c26138df7b2
SHA256bc125f246247bf737bcdc9dc5650dfec24017167bdf7b5dcabdcea6855e85658
SHA51278b3dcf6f739d6a34d30ac2b474572701f3fb3ea795823c7cd2bdc64292368a84deeb1d92e0fc97fc75399f1b6939365fd9a7099890f6055aae4eaa911f44e79
-
Filesize
15KB
MD5a27ab2e3215bb3e8a6b9a0643e8ade2d
SHA12b0b25d8784ffc17f8bbf87e7b44afdbee4eec5c
SHA256ee016c372eae58081625bc8595e5820ce27d8453dff84a78e80ee670e13aa513
SHA5121139f02f7703fc1b2c35525959d4957ccefe07bf81626825b5e1280c80de8038760a8149ad369ffd390e4b548c26857c67eab3e0b8d65fab7731e5205453fee9
-
Filesize
7KB
MD54f0abe54c85a869ad43d5e5f626adb40
SHA12abf03b810ebc89c5dfaa05d5725c219799ed6fe
SHA256c32766fccefc71c7d5ba3221cc6a790a93cc95b1203544ee85a35bc015c43f88
SHA5126f0679abae5d014569f3e606dda49727690bad01cec4166ad9281f0a23f8f8e4d02306e29e1e6c7a38fd88335c6338cc35680eadaa1c49359281042c4c77799b
-
Filesize
7KB
MD5de02bbbba0104c8f90e47cb555ddcdc2
SHA1a52d063213c34fac6cf8ff8cd46c5d3cf7597827
SHA2569e054a8ac87ac3baeff231bb4ff91efb3d1ea1018073b14ac9fd2558f5b9173c
SHA512d815c68b79469a456c30f3832cc3c6c11cb6a55af9b31cd5b00363eb89d01f49a98f93429e8da7aa16a9c0ce8a95996523e7eee446baf11a84b7abcab9047eb9
-
Filesize
205B
MD5fe48fe76758a6f0435ea71dda4b962f5
SHA130c96ecafad0be50b624ae550c1bc8432647304f
SHA25671c62860d973305b00ce28241eb1117bf95182f666ec92e5cf1be09f6df16052
SHA5125c42be6ef55b3c3c87afaf4e10e5354d710c85bce8ec515dab1becb3baa359ceab31602b2ac4c0476e0e7cbcbde8780fda72c060b37b5f703c6f5cfbe9ca104f
-
Filesize
6B
MD5d228f4c33f89bac9e506ae921d33a9ff
SHA14f658c2c4d3c9b857901f7cde64770a344f9b1e1
SHA256eb9489a30efd5916f501adcc204c9d82a5f67fcd957dc3f1d43f34510cd07301
SHA512162608a72ea880a9a98b041674e49367c164d89e6fd046d8993d5649bf2e58241f207e1b1b4f4abcd9681779d16dd02d49c1d6a7b296c9f51f9535c961693a54
-
Filesize
38B
MD54b535df2ccac4eb6326f1b013f7b5a58
SHA176c5682afe3891fd5687b1c0bd19eadf5603099c
SHA256898e93f6525b1cfc1c55634d3e75ae4c7dc37545be808198514fd67e4039cb06
SHA512559718299fc59d077365907ad21a7d1f0484419547a560729e5625ea5ed12a909312b67340631e1c2488c1da2c125d6eefdbcf54fb20325f3a9c1fe4250fd1d7
-
Filesize
916B
MD5e3e309fbacad4c207f87276b0bcf3047
SHA18b49e7896c9ba22f8f421a77e027dc35dd250399
SHA256d364a73520cb64d6feb233d6f6e36815aaebedd3c626c22bc68b57b978af6f69
SHA512b9b231fbd45018f39c58f86fe2000855b336e49d28fb08ac028974b7da1c01a54be9cb4d689eff611c93d6c29a3810f3191fd6b364e05ded40f555c4028ad7bb
-
Filesize
5.8MB
MD505ec243d1c45c667f6ecad335ce17d5b
SHA17478ccf34504aadc1c4aad8551e803eb9e257d9a
SHA2568f1e47e73901c11d7cbda5d1b99b0e06486ca474097a6c3cefb6853fdee61e99
SHA51211b9b5de9fb7b4f598ab24c4b12969cabbdcb112b50a8dc36ee30c259ef1d42bc28a57bc6dbf365c20796744dcadd902f5f93da0cc09d2383982b97b5591ede6
-
Filesize
37KB
MD56203201d9dc3e10d0534e6a4983ac238
SHA14f866e45794363e543c1fc476619f23f15772ccc
SHA256e0bd3a43e9de2b93b03e86e7f8343fdbedaf27d322db20d83beaadb2c478d64c
SHA512292b41cf78b445fe368cdeaa3cc6781eff9a3eea2c1b0bcdc5623c22347ad2532399177e6535f83db92494df63e9a2b6de4815de9ab946028bd4e4baff3c0940
-
Filesize
5.7MB
MD54fb2ed1baf52e323acebb4aca3003e53
SHA15ce84718e911e1d3242fe27dd321245b88ef57eb
SHA256c276362ccdd36a07c85bc88f601715a894c7e93c5ad41b2f4886574c5dec03db
SHA5128f04f6cf2013f4211d36ce13f1f308c31adc241fec1cc74a3d5c23d8bd3b448836c1c58acb6c1365c5ae51fffec96316b14be5130eaeb388d2fc102a75171ae7