C:\Users\Tim\Desktop\cracks\Nighty\X-Force-6-Crack-master\x-force-6-crack\x64\Release\letest.pdb
Static task
static1
Behavioral task
behavioral1
Sample
crack.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
crack.exe
Resource
win10v2004-20240508-en
General
-
Target
crack.exe
-
Size
3.5MB
-
MD5
d07b46fa985916fc195edc35126db8b3
-
SHA1
27899e2743efffc80fb80f8989b93ed4c02a27ea
-
SHA256
aa18c2f228b184214e025d6ebdfc94ae81ef71f9ed8db61c7a17dd27a389e03c
-
SHA512
2d308c9ef7da2dce1079220a48918fedee5e0ff693f1eff4934dd2d40f78787f457423acaba0f0ccb1a8222f6158be4dc031f8467843b7e81229e6c533f1ff32
-
SSDEEP
49152:YdPL0f7Qg404qKEqFYCZ4ao69EQdlg0pPRghtPXWihxGQ3fE3LtRIT:GK/IZBpP0JWnQ3sJGT
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource crack.exe
Files
-
crack.exe.exe windows:6 windows x64 arch:x64
273ec19dee79a1fa42803b8d65b03d9e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
GetFileType
WriteFile
GetModuleHandleW
MultiByteToWideChar
SwitchToFiber
DeleteFiber
CreateFiber
FindClose
FindFirstFileW
FindNextFileW
WideCharToMultiByte
ConvertFiberToThread
ConvertThreadToFiber
GetSystemTimeAsFileTime
QueryPerformanceCounter
GetCurrentProcessId
GetTickCount
GlobalMemoryStatus
GetEnvironmentVariableW
GetConsoleMode
ReadConsoleA
ReadConsoleW
SetConsoleMode
QueryPerformanceFrequency
GetProcessHeap
GetStdHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
SystemTimeToFileTime
GetSystemTime
GetLastError
SetLastError
CreateRemoteThread
VirtualAllocEx
GetProcAddress
LoadLibraryW
CloseHandle
Process32FirstW
Process32NextW
Sleep
CreateToolhelp32Snapshot
OpenProcess
WaitForSingleObject
PeekNamedPipe
GetACP
IsValidCodePage
GetTimeZoneInformation
HeapSize
SetStdHandle
CreateProcessW
GetExitCodeProcess
HeapReAlloc
GetConsoleOutputCP
FlushFileBuffers
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
LCMapStringW
CompareStringW
HeapFree
HeapAlloc
SetFilePointerEx
GetFileSizeEx
GetCommandLineW
GetCommandLineA
SetConsoleTitleA
WriteProcessMemory
ReadFile
WriteConsoleW
SetEndOfFile
SetEnvironmentVariableW
GetCurrentDirectoryW
GetModuleFileNameW
FileTimeToSystemTime
SystemTimeToTzSpecificLocalTime
GetDriveTypeW
InitializeConditionVariable
WakeConditionVariable
WakeAllConditionVariable
SleepConditionVariableSRW
WaitForSingleObjectEx
GetCurrentThreadId
GetExitCodeThread
GetNativeSystemInfo
LocalFree
FormatMessageA
GetLocaleInfoEx
RtlUnwind
CreateDirectoryW
CreateFileW
FindFirstFileExW
GetFileAttributesExW
GetFileInformationByHandle
GetFullPathNameW
SetFileInformationByHandle
AreFileApisANSI
GetFileInformationByHandleEx
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
TryAcquireSRWLockExclusive
LCMapStringEx
FlsAlloc
FlsGetValue
FlsSetValue
FlsFree
InitializeCriticalSectionEx
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
CompareStringEx
GetCPInfo
GetStringTypeW
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RtlUnwindEx
InterlockedPushEntrySList
RtlPcToFileHeader
RaiseException
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
ExitProcess
GetModuleHandleExW
CreateThread
ExitThread
FreeLibraryAndExitThread
SetConsoleCtrlHandler
user32
MessageBoxW
GetProcessWindowStation
GetUserObjectInformationW
advapi32
CryptCreateHash
RegisterEventSourceW
ReportEventW
CryptAcquireContextW
CryptReleaseContext
CryptDestroyKey
CryptSetHashParam
CryptGetProvParam
CryptGenRandom
CryptEnumProvidersW
CryptSignHashW
CryptDestroyHash
DeregisterEventSource
CryptDecrypt
CryptExportKey
CryptGetUserKey
ws2_32
WSASetLastError
WSACleanup
accept
bind
closesocket
select
shutdown
listen
getaddrinfo
WSAStartup
getpeername
send
socket
ntohs
recv
freeaddrinfo
ioctlsocket
getnameinfo
setsockopt
WSAGetLastError
WSASocketW
crypt32
CertCloseStore
CertEnumCertificatesInStore
CertFindCertificateInStore
CertDuplicateCertificateContext
CertFreeCertificateContext
CertGetCertificateContextProperty
CertOpenStore
bcrypt
BCryptCloseAlgorithmProvider
BCryptGenRandom
BCryptOpenAlgorithmProvider
Sections
.text Size: 1.5MB - Virtual size: 1.5MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 588KB - Virtual size: 588KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 667KB - Virtual size: 691KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 83KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 688KB - Virtual size: 2.3MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE