Static task
static1
Behavioral task
behavioral1
Sample
2024-04-27_9def2537d5484c36bb131b6f00691b69_goldeneye.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-27_9def2537d5484c36bb131b6f00691b69_goldeneye.exe
Resource
win10v2004-20240419-en
General
-
Target
2024-04-27_9def2537d5484c36bb131b6f00691b69_goldeneye
-
Size
180KB
-
MD5
9def2537d5484c36bb131b6f00691b69
-
SHA1
4cee1ebcfb15b0e63d43cb24bdd559b967a0f48e
-
SHA256
10a9cb999ba12834fc841acd3948abb2dbfc6a546a9432c8b1b4baeb256958e3
-
SHA512
f2a68138d56c318e564c88ed53f3552c3cddfb8b0188e2eb360b5770d4997d3555993eaa801b454e003aedf9d22701f29dfe48c240321ff9aad3b6c30ec4c5d3
-
SSDEEP
3072:jEGh0oXlfOso7ie+rcC4F0fJGRIS8Rfd7eQEcGcr:jEGBl5eKcAEc
Malware Config
Signatures
-
Auto-generated rule 1 IoCs
Processes:
resource yara_rule sample GoldenEyeRansomware_Dropper_MalformedZoomit -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 2024-04-27_9def2537d5484c36bb131b6f00691b69_goldeneye
Files
-
2024-04-27_9def2537d5484c36bb131b6f00691b69_goldeneye.exe windows:4 windows x86 arch:x86
ba23a556ac1d6444f7f76feafd6c8867
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetModuleFileNameA
GetLastError
SetFileAttributesA
CopyFileA
CloseHandle
GetCurrentProcess
CreateFileA
GlobalFree
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
SetPriorityClass
GetCurrentThread
SetThreadPriority
ResumeThread
Sleep
GetStartupInfoA
CreateProcessA
lstrlenA
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetSystemWindowsDirectoryA
GetSystemDirectoryA
WriteFile
user32
MessageBoxA
comdlg32
GetFileTitleA
advapi32
CloseServiceHandle
RegOpenKeyExA
RegQueryValueExA
StartServiceCtrlDispatcherA
RegCreateKeyA
RegisterServiceCtrlHandlerA
SetServiceStatus
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
OpenServiceA
CreateServiceA
OpenSCManagerA
StartServiceA
ole32
CoUninitialize
CoCreateGuid
CoInitialize
mfc42
ord924
ord800
ord941
ord535
ord537
msvcrt
_controlfp
__set_app_type
__CxxFrameHandler
_snprintf
free
fwrite
fclose
fread
malloc
ftell
fseek
fopen
exit
strstr
strncmp
_except_handler3
__dllonexit
_onexit
_exit
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
msvcp60
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
Sections
.text Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
cnuBgYzC Size: 4KB - Virtual size: 60B
yQisGUAO Size: 4KB - Virtual size: 13B
VWXJhgRx Size: 24KB - Virtual size: 21KB
GphzwFSm Size: 8KB - Virtual size: 4KB
hfJSmZNg Size: 4KB - Virtual size: 1KB
yEOckWTa Size: 4KB - Virtual size: 420B
JeRUMSaj Size: 4KB - Virtual size: 3KB
QYxVBskx Size: 4KB - Virtual size: 318B
XaemNQhr Size: 60KB - Virtual size: 56KB
oolpzTeN Size: 4KB - Virtual size: 472B