Scan Result:
al-khaser.exe
Sample Information
File Hash | |
Sample Name | |
File Size | 252.5 KB |
First Seen | 2024-11-13, 4 days, 17 hours ago. |
Important Imports
- CreateRemoteThread
- VirtualAlloc
- VirtualAllocEx
- WriteProcessMemory
- OpenThread
- QueueUserAPC
- OpenProcess
- CreateToolhelp32Snapshot
- Thread32First
- Thread32Next
- RegEnumKeyExW
- AdjustTokenPrivileges
- OpenProcessToken
- RegOpenKeyExW
- RegQueryInfoKeyW
- RegQueryValueExW
- ReadProcessMemory
- IsDebuggerPresent
- HeapAlloc
- UnhandledExceptionFilter
- VirtualQuery
- GetTickCount
- GetProcAddress
- AddVectoredExceptionHandler
Matching Rules