Static task
static1
Behavioral task
behavioral1
Sample
AppList.bat
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
AppList.bat
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
GL.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
GL.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
GLx86.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
GLx86.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
GreenLumaSettings_2020.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
GreenLumaSettings_2020.exe
Resource
win10v2004-20240802-en
General
-
Target
b15551700b2f5aa7fd5f3018e46ea019_JaffaCakes118
-
Size
256KB
-
MD5
b15551700b2f5aa7fd5f3018e46ea019
-
SHA1
54c607ec4003e5230a5492d86abdc0e90b583600
-
SHA256
f22ac19a870e9bcb03c1f68dbb6bf92eeb0e9509cab830a9b875b4b9ef243fcc
-
SHA512
6b5be066fc2e44ca626b1c7fe05cb3b05fa0c76500ca71ddfeba101d0e8271b6548804e0e02787d2bf748574cfe7876f3f75ca2994b7be1b2b70b5be57130753
-
SSDEEP
3072:zqlO6ldvlB/aBuudILbKp9wEmKHb6WXBAznZnt02rUFq+qNixCX4d2Q75zM7QQ92:QL9B/ZBivBHbIZtjrdNicoV5zM7QQ92
Malware Config
Signatures
-
Unsigned PE 3 IoCs
Checks for missing Authenticode signature.
resource unpack001/GL.exe unpack001/GLx86.dll unpack001/GreenLumaSettings_2020.exe
Files
-
b15551700b2f5aa7fd5f3018e46ea019_JaffaCakes118.rar
-
AppList.bat
-
DLLInjector.ini
-
GL.exe.exe windows:6 windows x86 arch:x86
16133deb3c477e628073b73b92f02718
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ReadFile
GetModuleFileNameA
SizeofResource
WriteProcessMemory
HeapFree
SetLastError
SetDefaultDllDirectories
GetCurrentProcess
WriteFile
TerminateProcess
LoadLibraryExA
InitializeProcThreadAttributeList
SetFilePointer
InitializeCriticalSectionEx
WaitForSingleObject
ResumeThread
GetModuleHandleA
OpenProcess
HeapSize
CreateToolhelp32Snapshot
MultiByteToWideChar
GetPrivateProfileStringW
Sleep
GetModuleHandleExA
GetTickCount64
GetLastError
UpdateProcThreadAttribute
GetFileAttributesA
Process32NextW
K32GetProcessMemoryInfo
CreateFileA
LockResource
DeleteFileA
Process32FirstW
HeapReAlloc
CloseHandle
GetNativeSystemInfo
RaiseException
CreateThread
HeapSetInformation
FindResourceExW
LoadResource
DeleteProcThreadAttributeList
FindResourceW
HeapAlloc
VirtualProtectEx
DecodePointer
HeapDestroy
GetProcAddress
VirtualAllocEx
LocalFree
GetFileSize
DeleteCriticalSection
ExitProcess
ReadProcessMemory
GetProcessHeap
FreeLibrary
FlushInstructionCache
WideCharToMultiByte
CreateRemoteThread
CreateProcessA
FormatMessageA
VirtualFreeEx
GetPrivateProfileIntA
GetPrivateProfileStringA
VirtualQueryEx
WriteConsoleW
GetSystemInfo
VirtualProtect
VirtualQuery
GetModuleHandleW
IsDebuggerPresent
OutputDebugStringW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
GetStartupInfoW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlUnwind
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
GetModuleHandleExW
GetModuleFileNameW
GetStdHandle
GetFileType
GetConsoleCP
GetConsoleMode
GetFileSizeEx
SetFilePointerEx
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
LCMapStringW
SetStdHandle
GetStringTypeW
FlushFileBuffers
ReadConsoleW
CreateFileW
SetEndOfFile
Sections
.text Size: 96KB - Virtual size: 95KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
GLx86.dll.dll windows:6 windows x86 arch:x86
2fc21b3e5b6b03f2c7fce134f7f6f67b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
VirtualFree
VirtualAlloc
VirtualQuery
GetModuleFileNameA
GetFileSizeEx
WriteProcessMemory
FindFirstFileA
VirtualProtect
HeapFree
LoadLibraryExA
GetProcessId
FindNextFileA
InitializeCriticalSectionEx
GetEnvironmentVariableA
FindClose
WaitForSingleObject
FreeLibraryAndExitThread
GetModuleHandleA
HeapSize
Sleep
GetModuleHandleExA
GetTickCount64
GetLastError
CreateFileA
DeleteFileA
HeapReAlloc
CloseHandle
GetNativeSystemInfo
RaiseException
FreeConsole
CreateThread
HeapAlloc
GetLocalTime
VirtualProtectEx
DecodePointer
HeapDestroy
GetProcAddress
VirtualAllocEx
DeleteCriticalSection
ExitProcess
GetCurrentProcessId
GetProcessHeap
FlushInstructionCache
CreateRemoteThread
CreateDirectoryA
VirtualFreeEx
AllocConsole
VirtualQueryEx
HeapCreate
GetCurrentProcess
Thread32Next
Thread32First
GetCurrentThreadId
SuspendThread
ResumeThread
CreateToolhelp32Snapshot
GetThreadContext
GetModuleHandleW
SetThreadContext
OpenThread
WriteConsoleW
GetSystemInfo
FreeLibrary
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
QueryPerformanceCounter
GetSystemTimeAsFileTime
InitializeSListHead
OutputDebugStringW
RtlUnwind
InterlockedFlushSList
SetLastError
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
ReadFile
GetModuleHandleExW
GetModuleFileNameW
SetFilePointerEx
GetConsoleMode
ReadConsoleW
GetStdHandle
GetFileType
CompareStringW
LCMapStringW
FlushFileBuffers
WriteFile
GetConsoleCP
GetTimeZoneInformation
WideCharToMultiByte
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
SetStdHandle
GetStringTypeW
CreateFileW
SetEndOfFile
Sections
.text Size: 213KB - Virtual size: 212KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 80KB - Virtual size: 79KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.didat Size: 512B - Virtual size: 76B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
GreenLumaSettings_2020.exe.exe windows:6 windows x64 arch:x64
ef05979330b8582c6a6220b6e11989cc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
InitializeCriticalSectionEx
HeapSize
GetLastError
LockResource
HeapReAlloc
RaiseException
WritePrivateProfileStringA
FindResourceExW
LoadResource
FindResourceW
HeapAlloc
FillConsoleOutputAttribute
GetStdHandle
HeapDestroy
DeleteCriticalSection
ExitProcess
GetProcessHeap
WideCharToMultiByte
SetConsoleCursorPosition
GetPrivateProfileIntA
SetEndOfFile
ReadConsoleW
ReadFile
WriteConsoleW
SetLastError
HeapFree
GetConsoleScreenBufferInfo
SizeofResource
FillConsoleOutputCharacterA
GetModuleFileNameA
IsDebuggerPresent
OutputDebugStringW
EnterCriticalSection
LeaveCriticalSection
CloseHandle
InitializeCriticalSectionAndSpinCount
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
GetModuleHandleW
GetProcAddress
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
GetStartupInfoW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlUnwindEx
RtlPcToFileHeader
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
GetModuleHandleExW
GetModuleFileNameW
WriteFile
GetCommandLineA
GetCommandLineW
CompareStringW
LCMapStringW
GetFileType
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
MultiByteToWideChar
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
SetStdHandle
GetStringTypeW
FlushFileBuffers
GetConsoleCP
GetConsoleMode
SetFilePointerEx
CreateFileW
user32
MessageBoxA
advapi32
RegQueryValueExA
RegCreateKeyExA
RegSetValueExA
RegOpenKeyExA
RegCloseKey
Sections
.text Size: 100KB - Virtual size: 99KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 45KB - Virtual size: 45KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 256B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ