C:\Users\qwert\Documents\VS PROJECTS\VS PROJECTS\Tabmax Menu\TabmaxLoaderV2\x64\Release\Loader.pdb
Static task
static1
Behavioral task
behavioral1
Sample
ThunderX.exe
Resource
win11-20240508-en
General
-
Target
ThunderX.exe
-
Size
1018KB
-
MD5
75dae5a4e4b88b282f5ecad09c5ddd4b
-
SHA1
53475d7fc93a6540abff180f320c655de76e5c01
-
SHA256
422e506c0644660a540de88b29659f011ea330b9f61c17663d17487aff123a70
-
SHA512
feaab5d52f4d5683835ca1ec7a5b7b8b53712cee54047848f85eb3267473566ef5bd514b48a8ac85c3f3c35bb9b1eef5d7c99aa575ac2d49a7a6bc7aedf5f824
-
SSDEEP
12288:rvbZm++C2GdC4vUP4Kub4wapHG+CH9XSoSsf8LoJEKcAr7o9l2nuQ7cix:rvbQd4vO3pwapm+o9i8EL9KcGa2nX4u
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ThunderX.exe
Files
-
ThunderX.exe.exe windows:6 windows x64 arch:x64
cebb99b92dba3259f37128538a818db5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
GetStdHandle
GetFileType
ReadFile
PeekNamedPipe
WaitForMultipleObjects
VerifyVersionInfoA
CreateFileA
GetFileSizeEx
WaitForSingleObjectEx
CloseHandle
MoveFileExA
GetTickCount
GetSystemDirectoryA
SleepEx
DeleteCriticalSection
InitializeCriticalSectionEx
LeaveCriticalSection
EnterCriticalSection
FormatMessageW
SetLastError
GetLastError
Sleep
QueryPerformanceCounter
VerifyVersionInfoW
FreeLibrary
LocalFree
FormatMessageA
VerSetConditionMask
CreateDirectoryW
CreateFileW
FindClose
FindFirstFileW
GetFileAttributesExW
AreFileApisANSI
GetModuleHandleW
GetFileInformationByHandleEx
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
QueryPerformanceFrequency
LoadLibraryA
GlobalUnlock
WideCharToMultiByte
GlobalLock
GlobalFree
GlobalAlloc
MultiByteToWideChar
VirtualFreeEx
CreateRemoteThread
VirtualAllocEx
GetProcAddress
GlobalAddAtomA
OpenProcess
GetModuleHandleA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
GetEnvironmentVariableA
WaitForSingleObject
GetLocaleInfoEx
WriteProcessMemory
user32
BringWindowToTop
SetFocus
SetLayeredWindowAttributes
SetCursorPos
ReleaseDC
GetCursorPos
CreateWindowExA
SetCapture
CloseClipboard
EmptyClipboard
DefWindowProcA
GetForegroundWindow
IsIconic
SetCursor
SetWindowLongW
SetForegroundWindow
RegisterClassExA
ReleaseCapture
GetClientRect
OpenClipboard
UnregisterClassA
GetMonitorInfoA
DispatchMessageA
TranslateMessage
FindWindowA
PeekMessageA
PostQuitMessage
GetDesktopWindow
UpdateWindow
GetWindowLongW
MessageBoxA
GetWindowRect
AdjustWindowRectEx
GetKeyState
LoadCursorA
DestroyWindow
GetDC
SetWindowPos
GetWindowThreadProcessId
SetClipboardData
MonitorFromWindow
EnumDisplayMonitors
ScreenToClient
SetWindowTextW
WindowFromPoint
ShowWindow
IsChild
GetCapture
SetWindowLongA
ClientToScreen
GetClipboardData
gdi32
GetDeviceCaps
advapi32
CryptDestroyHash
CryptReleaseContext
CryptGetHashParam
CryptEncrypt
CryptImportKey
CryptDestroyKey
CryptAcquireContextA
CryptHashData
CryptCreateHash
CryptGenRandom
shell32
ShellExecuteA
msvcp140
?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
?_Syserror_map@std@@YAPEBDH@Z
_Cnd_do_broadcast_at_thread_exit
?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z
?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
??Bios_base@std@@QEBA_NXZ
?always_noconv@codecvt_base@std@@QEBA_NXZ
??Bid@locale@std@@QEAA_KXZ
?_Xlength_error@std@@YAXPEBD@Z
?_Xout_of_range@std@@YAXPEBD@Z
?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
?_Throw_Cpp_error@std@@YAXH@Z
??0_Lockit@std@@QEAA@H@Z
?_Winerror_map@std@@YAHH@Z
??1_Lockit@std@@QEAA@XZ
d3dx9_43
D3DXCreateTextureFromFileA
imm32
ImmReleaseContext
ImmGetContext
ImmSetCompositionWindow
d3d9
Direct3DCreate9
vcruntime140_1
__CxxFrameHandler4
vcruntime140
memcmp
__std_terminate
__std_exception_destroy
_CxxThrowException
__current_exception_context
__current_exception
__C_specific_handler
memchr
strstr
memmove
strrchr
memset
memcpy
strchr
__std_exception_copy
api-ms-win-crt-heap-l1-1-0
_callnewh
realloc
_set_new_mode
free
malloc
calloc
api-ms-win-crt-runtime-l1-1-0
_wassert
_invalid_parameter_noinfo_noreturn
terminate
_errno
strerror
__sys_nerr
exit
_getpid
abort
_configure_narrow_argv
_register_thread_local_exe_atexit_callback
_c_exit
_initialize_narrow_environment
_exit
_initterm_e
_initterm
_get_narrow_winmain_command_line
_set_app_type
_seh_filter_exe
_cexit
_crt_atexit
_register_onexit_function
_initialize_onexit_table
_beginthreadex
api-ms-win-crt-environment-l1-1-0
getenv
api-ms-win-crt-stdio-l1-1-0
fflush
_read
fclose
fseek
_wfopen
__stdio_common_vsprintf
_write
_lseeki64
__p__commode
__stdio_common_vsscanf
fgets
_close
fputc
feof
fopen
fputs
_open
fread
__acrt_iob_func
_get_stream_buffer_pointers
_fseeki64
fsetpos
ungetc
setvbuf
fgetpos
ftell
fgetc
_set_fmode
fwrite
api-ms-win-crt-string-l1-1-0
strpbrk
strcmp
strcspn
strspn
strncmp
strncpy
tolower
_strdup
isupper
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-convert-l1-1-0
strtol
atoi
strtoll
wcstombs
strtoul
api-ms-win-crt-filesystem-l1-1-0
_unlink
_fstat64
_lock_file
_unlock_file
_stat64
_access
api-ms-win-crt-time-l1-1-0
_gmtime64
_time64
strftime
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
___lc_codepage_func
api-ms-win-crt-math-l1-1-0
__setusermatherr
ceilf
cosf
fmodf
sinf
acosf
sqrtf
wldap32
ord22
ord50
ord45
ord60
ord211
ord46
ord217
ord143
ord26
ord27
ord32
ord33
ord35
ord79
ord30
ord301
ord200
ord41
crypt32
CertFreeCertificateChain
CertGetCertificateChain
CertFreeCertificateChainEngine
CertCreateCertificateChainEngine
CryptQueryObject
CertGetNameStringA
CertAddCertificateContextToStore
CertOpenStore
CertCloseStore
CertEnumCertificatesInStore
CertFindCertificateInStore
CertFreeCertificateContext
CryptStringToBinaryA
PFXImportCertStore
CryptDecodeObjectEx
CertFindExtension
normaliz
IdnToAscii
ws2_32
listen
htonl
accept
WSACleanup
select
getaddrinfo
WSAStartup
WSAIoctl
freeaddrinfo
WSASetLastError
socket
setsockopt
ntohs
ioctlsocket
htons
WSACreateEvent
getsockopt
getsockname
getpeername
WSAEnumNetworkEvents
WSAEventSelect
connect
recvfrom
bind
sendto
gethostname
ntohl
WSACloseEvent
send
recv
closesocket
__WSAFDIsSet
WSAGetLastError
Sections
.text Size: 731KB - Virtual size: 731KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 173KB - Virtual size: 172KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 30KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 78KB - Virtual size: 78KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ