Static task
static1
Behavioral task
behavioral1
Sample
2024-06-07_746c3e7e8f282101e257f40d85df4c3d_goldeneye.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-06-07_746c3e7e8f282101e257f40d85df4c3d_goldeneye.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-06-07_746c3e7e8f282101e257f40d85df4c3d_goldeneye
-
Size
344KB
-
MD5
746c3e7e8f282101e257f40d85df4c3d
-
SHA1
5316e351f978dacbf77b4b7c53d518c995bd743d
-
SHA256
4f1c5cd61514cadeb91ee0b7e6dbc6a79573a33a01e03a497fd9c41fcdfc6b0f
-
SHA512
14afdaae39d629fcb871c18772dad9ac5ba3d5ef90363c9411ddfe5c8bf1fedbb2c3b2487ee9994fbf3457bafbfff77c2c245c574aba919ae2a542fd68548733
-
SSDEEP
3072:mEGh0oBlEOiDOe2MUVg3bHrH/HqOYGb+4QnZZIne+rcC4F0fJGRIS8Rfd7eQEcGL:mEGflqOe2MUVg3v2IneKcAEcA
Malware Config
Signatures
-
Auto-generated rule 1 IoCs
resource yara_rule sample GoldenEyeRansomware_Dropper_MalformedZoomit -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-06-07_746c3e7e8f282101e257f40d85df4c3d_goldeneye
Files
-
2024-06-07_746c3e7e8f282101e257f40d85df4c3d_goldeneye.exe windows:4 windows x86 arch:x86
ba23a556ac1d6444f7f76feafd6c8867
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetModuleFileNameA
GetLastError
SetFileAttributesA
CopyFileA
CloseHandle
GetCurrentProcess
CreateFileA
GlobalFree
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
SetPriorityClass
GetCurrentThread
SetThreadPriority
ResumeThread
Sleep
GetStartupInfoA
CreateProcessA
lstrlenA
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetSystemWindowsDirectoryA
GetSystemDirectoryA
WriteFile
user32
MessageBoxA
comdlg32
GetFileTitleA
advapi32
CloseServiceHandle
RegOpenKeyExA
RegQueryValueExA
StartServiceCtrlDispatcherA
RegCreateKeyA
RegisterServiceCtrlHandlerA
SetServiceStatus
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
OpenServiceA
CreateServiceA
OpenSCManagerA
StartServiceA
ole32
CoUninitialize
CoCreateGuid
CoInitialize
mfc42
ord924
ord800
ord941
ord535
ord537
msvcrt
_controlfp
__set_app_type
__CxxFrameHandler
_snprintf
free
fwrite
fclose
fread
malloc
ftell
fseek
fopen
exit
strstr
strncmp
_except_handler3
__dllonexit
_onexit
_exit
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
msvcp60
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
Sections
.text Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
oPDrCCUu Size: 4KB - Virtual size: 122B
JtSZaALL Size: 4KB - Virtual size: 11B
yMDJDamN Size: 28KB - Virtual size: 27KB
xOvEwqft Size: 4KB - Virtual size: 87B
LLaNdDzy Size: 168KB - Virtual size: 167KB
aZNZyEPB Size: 4KB - Virtual size: 64B
JkpBOcUr Size: 4KB - Virtual size: 1KB
rstoofMg Size: 4KB - Virtual size: 2B
HnHxpbkt Size: 56KB - Virtual size: 54KB
NcJRbRPk Size: 8KB - Virtual size: 5KB