D:\zhanglh_FX-JSJ332_1280\Fun Player\Rel2.8.6\src\toolkits\bin\Release\FunHippopotamus.pdb
Static task
static1
Behavioral task
behavioral1
Sample
6709b2490519ac15c37a2ca2e3cadce1bae33ff7124d8a7460a0fe82dc8678cb.dll
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
6709b2490519ac15c37a2ca2e3cadce1bae33ff7124d8a7460a0fe82dc8678cb.dll
Resource
win10v2004-20240226-en
General
-
Target
6709b2490519ac15c37a2ca2e3cadce1bae33ff7124d8a7460a0fe82dc8678cb
-
Size
453KB
-
MD5
ba447628d6910cd00dea9250afbd85ba
-
SHA1
467bad41e1338e37dd0a4794b2d3fb516328a2db
-
SHA256
6709b2490519ac15c37a2ca2e3cadce1bae33ff7124d8a7460a0fe82dc8678cb
-
SHA512
b86da0c4cdd8609e129d9d5bd61cf5812d54a464b6e60560b7bae03330122d92af7250bbebb4f4e24dc43687e7020c3da82c5d6502ba316a269fe634aa1c427b
-
SSDEEP
12288:6NGGxfE4KndS2Sb2ULZG5NOU7mIWueSk6qOr:y4/SG5NOU7mUeSker
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 6709b2490519ac15c37a2ca2e3cadce1bae33ff7124d8a7460a0fe82dc8678cb
Files
-
6709b2490519ac15c37a2ca2e3cadce1bae33ff7124d8a7460a0fe82dc8678cb.dll windows:5 windows x86 arch:x86
343377c678bd23b1e0153544203d67c3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
InterlockedIncrement
CreateEventW
lstrcpynW
lstrcmpA
LocalFree
LocalAlloc
lstrcpyW
InterlockedDecrement
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LoadLibraryExW
lstrcmpiW
FreeLibrary
VirtualFreeEx
CreateRemoteThread
GetModuleHandleW
GetProcAddress
WriteProcessMemory
VirtualAllocEx
lstrlenW
GetModuleFileNameW
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
CloseHandle
IsProcessInJob
OpenProcess
ResumeThread
AssignProcessToJobObject
CreateJobObjectW
CreateProcessW
SetLastError
FlushInstructionCache
GetCurrentProcess
MultiByteToWideChar
RaiseException
EnterCriticalSection
GetCurrentThreadId
LeaveCriticalSection
ExitProcess
Sleep
WaitForSingleObject
FindResourceExW
FindResourceW
LoadResource
LockResource
SizeofResource
InitializeCriticalSection
SetEnvironmentVariableA
CompareStringW
WriteConsoleW
SetStdHandle
GetLastError
DisableThreadLibraryCalls
GetStringTypeW
OpenMutexW
CreateMutexW
CreateFileW
WideCharToMultiByte
ReleaseMutex
FlushFileBuffers
WriteFile
GetCurrentProcessId
WritePrivateProfileStringW
GetPrivateProfileStringW
TerminateProcess
FileTimeToSystemTime
FileTimeToLocalFileTime
GetVersionExW
GetNativeSystemInfo
GetFileAttributesExW
ReadFile
GetFileSize
GetFileAttributesW
GetStartupInfoW
CopyFileW
LoadLibraryW
SetFilePointer
GetModuleFileNameA
SetEvent
MulDiv
GlobalUnlock
GlobalLock
GlobalAlloc
lstrcmpW
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
InterlockedCompareExchange
InterlockedPushEntrySList
IsProcessorFeaturePresent
VirtualFree
VirtualAlloc
InterlockedPopEntrySList
EncodePointer
DecodePointer
GetTimeFormatW
GetDateFormatW
GetCommandLineA
GetSystemTimeAsFileTime
RtlUnwind
GetTimeZoneInformation
InterlockedExchange
ExitThread
CreateThread
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetStdHandle
HeapCreate
SetHandleCount
GetFileType
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
LCMapStringW
GetConsoleCP
GetConsoleMode
user32
DefWindowProcW
DestroyAcceleratorTable
GetDlgItem
CallWindowProcW
SetFocus
GetFocus
IsChild
InvalidateRect
ReleaseDC
GetDC
EndPaint
FillRect
GetClientRect
BeginPaint
RedrawWindow
SetWindowPos
GetParent
GetClassNameW
CreateAcceleratorTableW
CreateWindowExW
RegisterClassExW
GetClassInfoExW
LoadCursorW
MoveWindow
ScreenToClient
ClientToScreen
ReleaseCapture
SetCapture
InvalidateRgn
GetDesktopWindow
SetTimer
KillTimer
UnregisterClassA
GetSysColor
GetWindow
FindWindowW
IsWindow
SendMessageW
DispatchMessageW
TranslateMessage
CreateDialogParamW
GetMessageW
PeekMessageW
PostQuitMessage
GetWindowLongW
DestroyWindow
CharNextW
SetWindowLongW
ShowWindow
advapi32
RegQueryInfoKeyW
RegEnumKeyExW
RegDeleteKeyW
RegCreateKeyExW
RegDeleteValueW
LookupPrivilegeValueW
AdjustTokenPrivileges
RegOpenKeyExW
RegSetValueExW
RegCloseKey
RegQueryValueExW
OpenProcessToken
RegEnumValueW
ole32
CLSIDFromProgID
CoGetClassObject
StringFromGUID2
OleLockRunning
CLSIDFromString
CreateStreamOnHGlobal
CoCreateGuid
CoTaskMemFree
CoTaskMemRealloc
CoTaskMemAlloc
CoCreateInstance
CoUninitialize
CoInitialize
oleaut32
OleCreateFontIndirect
DispCallFunc
VariantInit
LoadTypeLi
LoadRegTypeLi
SysStringLen
VariantClear
SysAllocString
VarUI4FromStr
SysFreeString
urlmon
CoInternetSetFeatureEnabled
UrlMkGetSessionOption
shlwapi
PathFileExistsW
PathRemoveFileSpecW
wininet
InternetCloseHandle
HttpQueryInfoW
InternetSetOptionA
InternetOpenA
InternetGetConnectedState
InternetReadFile
InternetOpenUrlW
version
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
gdi32
GetStockObject
GetObjectW
CreateCompatibleBitmap
CreateCompatibleDC
CreateSolidBrush
BitBlt
SelectObject
DeleteDC
DeleteObject
GetDeviceCaps
shell32
SHGetSpecialFolderPathW
wintrust
WinVerifyTrust
crypt32
CryptMsgClose
CertCloseStore
CertFreeCertificateContext
CryptMsgGetParam
CryptQueryObject
CryptDecodeObject
Exports
Exports
startupW
Sections
.text Size: 315KB - Virtual size: 315KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 74KB - Virtual size: 74KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ