Static task
static1
Behavioral task
behavioral1
Sample
2024-09-13_38c9b3b3277d2d47fc9810680caf97df_goldeneye.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-13_38c9b3b3277d2d47fc9810680caf97df_goldeneye.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-13_38c9b3b3277d2d47fc9810680caf97df_goldeneye
-
Size
216KB
-
MD5
38c9b3b3277d2d47fc9810680caf97df
-
SHA1
f195a18bd7338ffd474ea33d12315d390a80815e
-
SHA256
c4b1d09aa8474192fca3b00c5b12f311b99a96f4d7a133acd63299bc96cf7bfc
-
SHA512
ad643fc46a6397bcc246fbb76bf0ed0e860eb56ec7f19674a86e7efade3bead6681357ab6a3646596e1dd8bb62206058e6e33bd8f8dfe0756a7f9616ba6de6d9
-
SSDEEP
3072:jEGh0oTl+Oso7ie+rcC4F0fJGRIS8Rfd7eQEcGcrcMUy:jEGRlEeKcAEcGy
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-09-13_38c9b3b3277d2d47fc9810680caf97df_goldeneye
Files
-
2024-09-13_38c9b3b3277d2d47fc9810680caf97df_goldeneye.exe windows:4 windows x86 arch:x86
ba23a556ac1d6444f7f76feafd6c8867
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetModuleFileNameA
GetLastError
SetFileAttributesA
CopyFileA
CloseHandle
GetCurrentProcess
CreateFileA
GlobalFree
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
SetPriorityClass
GetCurrentThread
SetThreadPriority
ResumeThread
Sleep
GetStartupInfoA
CreateProcessA
lstrlenA
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetSystemWindowsDirectoryA
GetSystemDirectoryA
WriteFile
user32
MessageBoxA
comdlg32
GetFileTitleA
advapi32
CloseServiceHandle
RegOpenKeyExA
RegQueryValueExA
StartServiceCtrlDispatcherA
RegCreateKeyA
RegisterServiceCtrlHandlerA
SetServiceStatus
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
OpenServiceA
CreateServiceA
OpenSCManagerA
StartServiceA
ole32
CoUninitialize
CoCreateGuid
CoInitialize
mfc42
ord924
ord800
ord941
ord535
ord537
msvcrt
_controlfp
__set_app_type
__CxxFrameHandler
_snprintf
free
fwrite
fclose
fread
malloc
ftell
fseek
fopen
exit
strstr
strncmp
_except_handler3
__dllonexit
_onexit
_exit
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
msvcp60
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
Sections
.text Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
cnuBgYzC Size: 4KB - Virtual size: 60B
yQisGUAO Size: 4KB - Virtual size: 13B
VWXJhgRx Size: 24KB - Virtual size: 21KB
GphzwFSm Size: 8KB - Virtual size: 4KB
hfJSmZNg Size: 4KB - Virtual size: 1KB
yEOckWTa Size: 4KB - Virtual size: 420B
JeRUMSaj Size: 4KB - Virtual size: 3KB
QYxVBskx Size: 4KB - Virtual size: 318B
XaemNQhr Size: 60KB - Virtual size: 56KB
oolpzTeN Size: 4KB - Virtual size: 472B