Static task
static1
Behavioral task
behavioral1
Sample
2024-04-06_3ce4f6a8f0b46ad081b124a917dc1e6b_goldeneye.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-06_3ce4f6a8f0b46ad081b124a917dc1e6b_goldeneye.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-04-06_3ce4f6a8f0b46ad081b124a917dc1e6b_goldeneye
-
Size
192KB
-
MD5
3ce4f6a8f0b46ad081b124a917dc1e6b
-
SHA1
6ee6ee7d0705653d2b027f5bed40fbe905ffd3bd
-
SHA256
a88d7bd712f19bbf27bfd391128b0467d3e66a16928581b3756fb1973d35dead
-
SHA512
621c1bc57a01819de7be9bff2ccdc54d8535cfa72b4cdb9f4f57e47a8179cd94cc9578c1e5afc2d8da1ed93c349e54824d39545fedd847cc4b2e0e7663017951
-
SSDEEP
1536:1EGh0oMl15IRVhNJ5Qef7BudMeNzVg3Ve+rrS2GunMxVS3H6:1EGh0oMl1OPOe2MUVg3Ve+rXfMUa
Malware Config
Signatures
-
Auto-generated rule 1 IoCs
resource yara_rule sample GoldenEyeRansomware_Dropper_MalformedZoomit -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-04-06_3ce4f6a8f0b46ad081b124a917dc1e6b_goldeneye
Files
-
2024-04-06_3ce4f6a8f0b46ad081b124a917dc1e6b_goldeneye.exe windows:4 windows x86 arch:x86
ba23a556ac1d6444f7f76feafd6c8867
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetModuleFileNameA
GetLastError
SetFileAttributesA
CopyFileA
CloseHandle
GetCurrentProcess
CreateFileA
GlobalFree
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
SetPriorityClass
GetCurrentThread
SetThreadPriority
ResumeThread
Sleep
GetStartupInfoA
CreateProcessA
lstrlenA
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetSystemWindowsDirectoryA
GetSystemDirectoryA
WriteFile
user32
MessageBoxA
comdlg32
GetFileTitleA
advapi32
CloseServiceHandle
RegOpenKeyExA
RegQueryValueExA
StartServiceCtrlDispatcherA
RegCreateKeyA
RegisterServiceCtrlHandlerA
SetServiceStatus
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
OpenServiceA
CreateServiceA
OpenSCManagerA
StartServiceA
ole32
CoUninitialize
CoCreateGuid
CoInitialize
mfc42
ord924
ord800
ord941
ord535
ord537
msvcrt
_controlfp
__set_app_type
__CxxFrameHandler
_snprintf
free
fwrite
fclose
fread
malloc
ftell
fseek
fopen
exit
strstr
strncmp
_except_handler3
__dllonexit
_onexit
_exit
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
msvcp60
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
Sections
.text Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
ZcdRDqJN Size: 4KB - Virtual size: 65B
ycyxEfmA Size: 4KB - Virtual size: 15B
kBSqjQQP Size: 16KB - Virtual size: 14KB
TrTtYDAs Size: 4KB - Virtual size: 2KB
pSRjZNFa Size: 48KB - Virtual size: 46KB
joZyuUIB Size: 4KB - Virtual size: 89B
oQksBwyc Size: 4KB - Virtual size: 2KB
ukguPTWa Size: 4KB - Virtual size: 19B
yziZztph Size: 16KB - Virtual size: 12KB
fgoJDDFF Size: 4KB - Virtual size: 3KB