C:\Users\sola\Desktop\al-khaser-master\x64\Release\al-khaser.pdb
Static task
static1
Behavioral task
behavioral1
Sample
al.exe
Resource
win11-20240709-en
General
-
Target
al.exe
-
Size
252KB
-
MD5
5c1901003c3b64253f79a5dd67090ee9
-
SHA1
97e31f4dc0e1b6cefe71d55a6ca7cbc80217da33
-
SHA256
55b8d5f676710337ae3396b700b648cad291050ad66efeb7992669f842b8244b
-
SHA512
01c7b7803f0d2a1a50c20ab85da2f77ac58d7024ceb26f55f587d8ef38ba99be6b8811e081c36fe28a6ca6980bfdd17d87094dcb28113b46ffbbf145a1df932d
-
SSDEEP
3072:Gcb1a5O5cN8qJgix0F9wBFPwD7OHOtiw5AZHdvKEfZTHy4QG4BCPOClK22JXtU6B:KCcFx0jwBFPwuOti9KFI8INX2NNNyk1
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource al.exe
Files
-
al.exe.exe windows:6 windows x64 arch:x64
d24bf250fca4e1bab423364c3b839bc6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
SetLastError
OutputDebugStringW
GetLastError
GetModuleHandleExW
VirtualQuery
OpenProcess
K32GetModuleFileNameExW
GetWindowsDirectoryW
QueryInformationJobObject
GetCurrentProcessId
K32GetProcessImageFileNameW
QueryDosDeviceW
GetSystemDirectoryW
GetEnvironmentVariableW
GetModuleFileNameW
K32GetMappedFileNameW
CreateToolhelp32Snapshot
Module32FirstW
Module32NextW
CreateMutexW
SetHandleInformation
CreateEventW
SetEvent
CreateThread
SwitchToThread
WaitForSingleObject
SetUnhandledExceptionFilter
RaiseException
GetWriteWatch
GlobalGetAtomNameW
GetBinaryTypeW
HeapQueryInformation
ReadProcessMemory
ResetWriteWatch
GetModuleHandleW
GetComputerNameW
GetComputerNameExW
GetSystemWindowsDirectoryW
CreateFileW
LocalAlloc
DeviceIoControl
LocalFree
GetTickCount
GlobalMemoryStatusEx
GetDiskFreeSpaceExW
Wow64DisableWow64FsRedirection
Wow64RevertWow64FsRedirection
VerSetConditionMask
GetFullPathNameW
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
VirtualFreeEx
Thread32First
OpenThread
QueueUserAPC
Thread32Next
LoadLibraryA
GetStdHandle
GetConsoleScreenBufferInfo
SetConsoleTextAttribute
SetConsoleTitleW
GetConsoleWindow
FormatMessageW
lstrlenW
LocalSize
MultiByteToWideChar
GetFileAttributesW
HeapAlloc
HeapFree
Process32FirstW
Process32NextW
WaitForMultipleObjects
CreateWaitableTimerW
SetWaitableTimer
CancelWaitableTimer
CreateTimerQueue
CreateTimerQueueTimer
DeleteTimerQueueEx
VerifyVersionInfoW
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
Sleep
LoadLibraryW
GetProcAddress
K32GetModuleInformation
VirtualProtect
GetSystemInfo
GetProcessHeap
IsDebuggerPresent
RemoveVectoredExceptionHandler
AddVectoredExceptionHandler
VirtualFree
GetCurrentThread
GetThreadContext
VirtualAlloc
CloseHandle
GetCurrentProcess
ExpandEnvironmentStringsW
CheckRemoteDebuggerPresent
user32
FindWindowW
SetWindowsHookExW
MoveWindow
GetSystemMetrics
GetLastInputInfo
KillTimer
SetTimer
GetShellWindow
GetWindowThreadProcessId
wsprintfW
GetMessageW
TranslateMessage
GetCursorPos
DispatchMessageW
advapi32
CloseServiceHandle
RegOpenKeyExW
GetTokenInformation
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueW
EnumServicesStatusExW
GetUserNameW
OpenSCManagerW
RegEnumKeyExW
RegQueryInfoKeyW
RegCloseKey
RegQueryValueExW
shell32
SHGetSpecialFolderPathW
ole32
CoInitializeSecurity
CoCreateInstance
CoSetProxyBlanket
CoUninitialize
CoInitializeEx
oleaut32
SafeArrayGetElement
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayAccessData
VariantClear
SafeArrayUnaccessData
SysFreeString
SysAllocString
msvcp140
_Equivalent
?_Xinvalid_argument@std@@YAXPEBD@Z
_To_wide
?_Syserror_map@std@@YAPEBDH@Z
?_Xlength_error@std@@YAXPEBD@Z
shlwapi
PathRemoveExtensionW
PathGetDriveNumberW
StrCmpIW
ord156
PathFindFileNameW
PathCombineW
wnsprintfW
StrCmpNIW
StrChrW
StrCmpW
StrStrW
StrStrIW
mpr
WNetGetProviderNameW
iphlpapi
IcmpCreateFile
IcmpSendEcho
GetAdaptersInfo
IcmpCloseHandle
winmm
timeEndPeriod
timeGetDevCaps
timeKillEvent
timeSetEvent
setupapi
SetupDiEnumDeviceInfo
SetupDiGetDeviceRegistryPropertyW
SetupDiDestroyDeviceInfoList
SetupDiGetClassDevsW
powrprof
GetPwrCapabilities
slwga
SLIsGenuineLocal
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__std_exception_copy
__std_exception_destroy
__C_specific_handler
wcsstr
_CxxThrowException
__current_exception_context
memset
memcmp
memcpy
__current_exception
memmove
api-ms-win-crt-runtime-l1-1-0
terminate
_configure_narrow_argv
_initialize_narrow_environment
_initialize_onexit_table
exit
_crt_atexit
_cexit
_seh_filter_exe
_set_app_type
_register_onexit_function
_errno
_initterm
_initterm_e
_exit
_invalid_parameter_noinfo_noreturn
__p___argc
__p___argv
_c_exit
_register_thread_local_exe_atexit_callback
_get_initial_narrow_environment
api-ms-win-crt-stdio-l1-1-0
fclose
__p__commode
_set_fmode
__stdio_common_vfprintf
getchar
fputc
_wfopen_s
__stdio_common_vswprintf_s
__acrt_iob_func
__stdio_common_vswprintf
__stdio_common_vfwprintf
api-ms-win-crt-string-l1-1-0
strtok_s
_wcsicmp
isxdigit
api-ms-win-crt-heap-l1-1-0
realloc
_set_new_mode
free
malloc
calloc
_callnewh
api-ms-win-crt-convert-l1-1-0
_wcstoui64_l
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
_get_current_locale
api-ms-win-crt-time-l1-1-0
_wasctime_s
_time64
_localtime64_s
api-ms-win-crt-math-l1-1-0
__setusermatherr
Sections
.text Size: 89KB - Virtual size: 88KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 57KB - Virtual size: 57KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 99KB - Virtual size: 100KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 968B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 364B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ