analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CrackedTCM'sSkinChecker.zip

Full analysis: https://app.any.run/tasks/17d25fe7-88da-4ad6-875d-7a9a5a5fb75c
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: November 15, 2018, 09:01:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
njrat
bladabindi
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

A4B72D6F41F1EA7453FDBB1E76F99E5A

SHA1:

B18BA65B8F4372A61E6BA146FB7CC278E2091430

SHA256:

1DC7802CCD81403CB917DD2C7171AF270FF1283C893E1C09E6513FB16D5B3A9D

SSDEEP:

98304:xNHxvc1AozO3U3SV2JB0TKuJ1txNijqVKPJ:rHxU1AUiIUKuJ1tCGsJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • TCMDeps.exe (PID: 3996)
      • TCM Fortnite Tool Cracked by Crank.exe (PID: 3956)
    • Uses Task Scheduler to run other applications

      • TCM Fortnite Tool Cracked by Crank.exe (PID: 3956)
    • NJRAT was detected

      • TCMDeps.exe (PID: 3996)
    • Connects to CnC server

      • TCMDeps.exe (PID: 3996)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3268)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • TCM Fortnite Tool Cracked by Crank.exe (PID: 3956)
    • Starts itself from another location

      • TCM Fortnite Tool Cracked by Crank.exe (PID: 3956)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2017:11:11 10:23:17
ZipCRC: 0x8476a72a
ZipCompressedSize: 88317
ZipUncompressedSize: 242176
ZipFileName: CrackedTCM'sSkinChecker/Bunifu_UI_v1.5.3.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs tcm fortnite tool cracked by crank.exe schtasks.exe no specs #NJRAT tcmdeps.exe

Process information

PID
CMD
Path
Indicators
Parent process
3608"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\CrackedTCM'sSkinChecker.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3956"C:\Users\admin\Desktop\CrackedTCM'sSkinChecker\TCM Fortnite Tool Cracked by Crank.exe" C:\Users\admin\Desktop\CrackedTCM'sSkinChecker\TCM Fortnite Tool Cracked by Crank.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225547
3268schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\admin\AppData\LocalLow\TrynCatchMe\Deps\TCMDeps.exe'"C:\Windows\system32\schtasks.exeTCM Fortnite Tool Cracked by Crank.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3996"C:\Users\admin\AppData\LocalLow\TrynCatchMe\Deps\TCMDeps.exe" C:\Users\admin\AppData\LocalLow\TrynCatchMe\Deps\TCMDeps.exe
TCM Fortnite Tool Cracked by Crank.exe
User:
admin
Integrity Level:
HIGH
Total events
904
Read events
856
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3608WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3608.2852\CrackedTCM'sSkinChecker\Bunifu_UI_v1.5.3.dll
MD5:
SHA256:
3608WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3608.2852\CrackedTCM'sSkinChecker\ElasticEmail.WebApiClient.dll
MD5:
SHA256:
3608WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3608.2852\CrackedTCM'sSkinChecker\HazardEdit.Tools.dll
MD5:
SHA256:
3608WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3608.2852\CrackedTCM'sSkinChecker\HtmlAgilityPack.dll
MD5:
SHA256:
3608WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3608.2852\CrackedTCM'sSkinChecker\MailKit.dll
MD5:
SHA256:
3608WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3608.2852\CrackedTCM'sSkinChecker\Newtonsoft.Json.dll
MD5:
SHA256:
3608WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3608.2852\CrackedTCM'sSkinChecker\README.txt
MD5:
SHA256:
3608WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3608.2852\CrackedTCM'sSkinChecker\TCM Fortnite Tool Cracked by Crank.exe
MD5:
SHA256:
3608WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3608.2852\CrackedTCM'sSkinChecker\xNet.dll
MD5:
SHA256:
3956TCM Fortnite Tool Cracked by Crank.exeC:\Users\admin\AppData\LocalLow\TrynCatchMe\Deps\TCMDeps.exeexecutable
MD5:6B80A69797D20D4D0B50E26127F756D0
SHA256:75DE2A4A959F9723C7E5CCB27831D091D6024A63C515C51E2397B6B35ED9DECB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3996
TCMDeps.exe
35.237.32.156:80
US
malicious
3996
TCMDeps.exe
104.24.101.6:443
hastebin.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
hastebin.com
  • 104.24.101.6
  • 104.24.100.6
malicious

Threats

Found threats are available for the paid subscriptions
2 ETPRO signatures available at the full report
No debug info