DllMain
StartW
Behavioral task
behavioral1
Sample
badger_x64_stealth_rtl.bin.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
badger_x64_stealth_rtl.bin.dll
Resource
win10v2004-20250217-en
Target
badger_x64_stealth_rtl.bin.dll.exe
Size
282KB
MD5
decf7b259d75e0e499f44c5a915b3175
SHA1
af87c4222d4538fd4d43eaa0cb30974af08ea21e
SHA256
ba847f3edf4f9c540641c30f45e40baee8287d30d5aef59543d24f0375140f27
SHA512
7602933fc82ca0c974ab2803ee833af6db325cbea6dc5d4cf7b2a5c83205342d57d2e852b9e1225026cad1bc56f4574fe8bc0419fb31e1b68f00712cc4921b5b
SSDEEP
6144:Gq2UhPqeabCJNzgNm/qVoe93Zi861RyyZMAyqK2kY:bBhJNzOOQJi86Sy
resource | yara_rule |
---|---|
sample | family_bruteratel |
Checks for missing Authenticode signature.
resource |
---|
badger_x64_stealth_rtl.bin.dll.exe |
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_DLL
CreateRemoteThread
DeleteCriticalSection
EnterCriticalSection
GetLastError
InitializeCriticalSection
LeaveCriticalSection
OutputDebugStringA
SetLastError
Sleep
TlsGetValue
VirtualAllocEx
VirtualProtect
VirtualQuery
WaitForSingleObject
WriteProcessMemory
__iob_func
_amsg_exit
_initterm
_lock
_unlock
_wcsnicmp
abort
calloc
exit
free
fwrite
realloc
strlen
strncmp
vfprintf
DllMain
StartW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ