Static task
static1
Behavioral task
behavioral1
Sample
2024-01-26_fd675aadf8be48096fa5c74cf192eb46_goldeneye.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2024-01-26_fd675aadf8be48096fa5c74cf192eb46_goldeneye.exe
Resource
win10v2004-20231215-en
General
-
Target
2024-01-26_fd675aadf8be48096fa5c74cf192eb46_goldeneye
-
Size
197KB
-
MD5
fd675aadf8be48096fa5c74cf192eb46
-
SHA1
f0938b7c0d678ba037157dfaa0e51ece13864a06
-
SHA256
f4d909879544238cab0dca786715d6785a3b525e512c7b012e2de5e5f5ea1fcc
-
SHA512
0fb73bd928f6cf4421bfb9edf69ce0b5bf359ac6981890361ea7b5d0caa0a6ebf8829e814b794c863a5e28b26f093650416caf63bc72c4f1915f900d36052d1e
-
SSDEEP
3072:jEGh0ozl+Oso7ie+rcC4F0fJGRIS8Rfd7eQEcGcrcMQ:jEGVlEeKcAEca
Malware Config
Signatures
-
Auto-generated rule 1 IoCs
resource yara_rule sample GoldenEyeRansomware_Dropper_MalformedZoomit -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-01-26_fd675aadf8be48096fa5c74cf192eb46_goldeneye
Files
-
2024-01-26_fd675aadf8be48096fa5c74cf192eb46_goldeneye.exe windows:4 windows x86 arch:x86
ba23a556ac1d6444f7f76feafd6c8867
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetModuleFileNameA
GetLastError
SetFileAttributesA
CopyFileA
CloseHandle
GetCurrentProcess
CreateFileA
GlobalFree
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
SetPriorityClass
GetCurrentThread
SetThreadPriority
ResumeThread
Sleep
GetStartupInfoA
CreateProcessA
lstrlenA
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetSystemWindowsDirectoryA
GetSystemDirectoryA
WriteFile
user32
MessageBoxA
comdlg32
GetFileTitleA
advapi32
CloseServiceHandle
RegOpenKeyExA
RegQueryValueExA
StartServiceCtrlDispatcherA
RegCreateKeyA
RegisterServiceCtrlHandlerA
SetServiceStatus
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
OpenServiceA
CreateServiceA
OpenSCManagerA
StartServiceA
ole32
CoUninitialize
CoCreateGuid
CoInitialize
mfc42
ord924
ord800
ord941
ord535
ord537
msvcrt
_controlfp
__set_app_type
__CxxFrameHandler
_snprintf
free
fwrite
fclose
fread
malloc
ftell
fseek
fopen
exit
strstr
strncmp
_except_handler3
__dllonexit
_onexit
_exit
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
msvcp60
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
Sections
.text Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
cnuBgYzC Size: 4KB - Virtual size: 60B
yQisGUAO Size: 4KB - Virtual size: 13B
VWXJhgRx Size: 24KB - Virtual size: 21KB
GphzwFSm Size: 8KB - Virtual size: 4KB
hfJSmZNg Size: 4KB - Virtual size: 1KB
yEOckWTa Size: 4KB - Virtual size: 420B
JeRUMSaj Size: 4KB - Virtual size: 3KB
QYxVBskx Size: 4KB - Virtual size: 318B
XaemNQhr Size: 60KB - Virtual size: 56KB
oolpzTeN Size: 4KB - Virtual size: 472B