C:\bali_injector\bali_injector\x64\Release\bali_injector.pdb
Static task
static1
Behavioral task
behavioral1
Sample
bali_injector_[unknowncheats.me]_.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bali_injector_[unknowncheats.me]_.exe
Resource
win10v2004-20240802-en
General
-
Target
bali_injector_[unknowncheats.me]_.exe
-
Size
17KB
-
MD5
4defe642ab8c5ec2ba994d0220398272
-
SHA1
a85546acfa31b0cc84f609152af7b81f11800d41
-
SHA256
f66859ed8d330e52385c740d0226bdbb4256d5e632638d52f1d7682765667698
-
SHA512
6758300b5bffe8f41b218cf0adc59cde23db78fb807d90757a422c420e0596fdfb71847c0a98c8efb5fbb6d0487802b52621f2074636ab92008cc9f5097f4614
-
SSDEEP
192:6dUruq+9S08ADyDLJsRajeHnkyIGO2ysj6McwwyLbsQ5Xf5cKh:6d0uq+9SFaFR4EnHIGOzlwZvsa
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bali_injector_[unknowncheats.me]_.exe
Files
-
bali_injector_[unknowncheats.me]_.exe.exe windows:6 windows x64 arch:x64
3926b2d7f5973833e447a29d723fa61d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
WriteProcessMemory
GetFullPathNameW
WaitForSingleObject
OpenProcess
MultiByteToWideChar
CloseHandle
LoadLibraryW
VirtualAllocEx
CreateRemoteThread
VirtualFreeEx
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
GetModuleHandleW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
RtlCaptureContext
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
user32
FindWindowW
GetWindowThreadProcessId
MessageBoxW
msvcp140
?_Xlength_error@std@@YAXPEBD@Z
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__current_exception_context
__current_exception
_CxxThrowException
memset
__std_exception_copy
__std_exception_destroy
memcpy
__C_specific_handler
api-ms-win-crt-runtime-l1-1-0
_crt_atexit
terminate
__p___argv
_register_onexit_function
_initterm_e
__p___argc
_initialize_onexit_table
_exit
_initterm
_get_initial_narrow_environment
_initialize_narrow_environment
_configure_narrow_argv
_set_app_type
_seh_filter_exe
_cexit
_register_thread_local_exe_atexit_callback
_invalid_parameter_noinfo_noreturn
_c_exit
exit
api-ms-win-crt-filesystem-l1-1-0
_stat64i32
api-ms-win-crt-heap-l1-1-0
_callnewh
free
_set_new_mode
malloc
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
__p__commode
_set_fmode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 552B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 88B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ