Scan Result:
al-khaser.exe
Sample Information
| SHA256 | |
| Sample Name | |
| File Size |
252.5 KB 258560 Bytes |
| First Seen |
2024-11-13 10:58 UTC+0000 11 months, 2 weeks ago. |
General
| MIME Type | |
| MD5 Hash | |
| Architecture | x86-64 (PE32+) |
| Compile Time |
2024-09-22 01:10 1 year, 1 month ago. |
| Image Base |
0x140000000
|
| Entry Point |
0x16818
|
PEID Signature
Microsoft_Visual_Cpp_80_DLL
Important Imports
- CreateRemoteThread
- VirtualAllocEx
- WriteProcessMemory
- OpenProcessToken
- IsDebuggerPresent
- VirtualAlloc
- OpenThread
- QueueUserAPC
- OpenProcess
- CreateToolhelp32Snapshot
- Thread32First
- Thread32Next
- RegEnumKeyExW
- AdjustTokenPrivileges
- RegOpenKeyExW
- RegQueryInfoKeyW
- RegQueryValueExW
- ReadProcessMemory
- HeapAlloc
- UnhandledExceptionFilter
- VirtualQuery
- GetTickCount
- GetProcAddress
- AddVectoredExceptionHandler
Matching Rules