Analysis
-
max time kernel
93s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 12:06
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe
-
Size
663KB
-
MD5
5034bb1e06bde3b9ef44ce72e5b680e1
-
SHA1
227407cbbb205a342a9fd2a6bd5e459aa2f73eff
-
SHA256
e722a12597c11763970e6d431ec2a54a4881aa8fc745ba239b4dbabd647303f0
-
SHA512
9c763a00502d34b6917b43e1f22928c038f65b97d1d12adca12814be9ccc1d6860ecd13b75b190d3fe1110bc7d0c0eeaae8f10e9bb69acb2f66db42c55d74e14
-
SSDEEP
12288:XDiAGc6VBGZLG9PNSx97YoglUw+OeO+OeNhBBhhBBbnt2mS8n3vcUohKivvM2d29:XDiPc6VEZK9PNSx97YonBgmSuA7vlI8B
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-493223053-2004649691-1575712786-1000\README_WARNING.txt
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (141) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSFEEditor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe\" e" 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exedescription ioc process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe -
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exedescription ioc process File opened (read-only) \??\D: 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe File opened (read-only) \??\E: 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe File opened (read-only) \??\F: 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 4640 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.execmd.exe2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exenet.exenet1.exesc.exewmic.exeicacls.exetimeout.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 5328 timeout.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exe2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exepid process 4052 powershell.exe 4052 powershell.exe 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
wmic.exevssvc.exepowershell.exedescription pid process Token: SeIncreaseQuotaPrivilege 2164 wmic.exe Token: SeSecurityPrivilege 2164 wmic.exe Token: SeTakeOwnershipPrivilege 2164 wmic.exe Token: SeLoadDriverPrivilege 2164 wmic.exe Token: SeSystemProfilePrivilege 2164 wmic.exe Token: SeSystemtimePrivilege 2164 wmic.exe Token: SeProfSingleProcessPrivilege 2164 wmic.exe Token: SeIncBasePriorityPrivilege 2164 wmic.exe Token: SeCreatePagefilePrivilege 2164 wmic.exe Token: SeBackupPrivilege 2164 wmic.exe Token: SeRestorePrivilege 2164 wmic.exe Token: SeShutdownPrivilege 2164 wmic.exe Token: SeDebugPrivilege 2164 wmic.exe Token: SeSystemEnvironmentPrivilege 2164 wmic.exe Token: SeRemoteShutdownPrivilege 2164 wmic.exe Token: SeUndockPrivilege 2164 wmic.exe Token: SeManageVolumePrivilege 2164 wmic.exe Token: 33 2164 wmic.exe Token: 34 2164 wmic.exe Token: 35 2164 wmic.exe Token: 36 2164 wmic.exe Token: SeIncreaseQuotaPrivilege 2164 wmic.exe Token: SeSecurityPrivilege 2164 wmic.exe Token: SeTakeOwnershipPrivilege 2164 wmic.exe Token: SeLoadDriverPrivilege 2164 wmic.exe Token: SeSystemProfilePrivilege 2164 wmic.exe Token: SeSystemtimePrivilege 2164 wmic.exe Token: SeProfSingleProcessPrivilege 2164 wmic.exe Token: SeIncBasePriorityPrivilege 2164 wmic.exe Token: SeCreatePagefilePrivilege 2164 wmic.exe Token: SeBackupPrivilege 2164 wmic.exe Token: SeRestorePrivilege 2164 wmic.exe Token: SeShutdownPrivilege 2164 wmic.exe Token: SeDebugPrivilege 2164 wmic.exe Token: SeSystemEnvironmentPrivilege 2164 wmic.exe Token: SeRemoteShutdownPrivilege 2164 wmic.exe Token: SeUndockPrivilege 2164 wmic.exe Token: SeManageVolumePrivilege 2164 wmic.exe Token: 33 2164 wmic.exe Token: 34 2164 wmic.exe Token: 35 2164 wmic.exe Token: 36 2164 wmic.exe Token: SeBackupPrivilege 1816 vssvc.exe Token: SeRestorePrivilege 1816 vssvc.exe Token: SeAuditPrivilege 1816 vssvc.exe Token: SeDebugPrivilege 4052 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exenet.execmd.exedescription pid process target process PID 2676 wrote to memory of 3344 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe net.exe PID 2676 wrote to memory of 3344 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe net.exe PID 2676 wrote to memory of 3344 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe net.exe PID 3344 wrote to memory of 5072 3344 net.exe net1.exe PID 3344 wrote to memory of 5072 3344 net.exe net1.exe PID 3344 wrote to memory of 5072 3344 net.exe net1.exe PID 2676 wrote to memory of 4640 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe sc.exe PID 2676 wrote to memory of 4640 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe sc.exe PID 2676 wrote to memory of 4640 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe sc.exe PID 2676 wrote to memory of 2164 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe wmic.exe PID 2676 wrote to memory of 2164 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe wmic.exe PID 2676 wrote to memory of 2164 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe wmic.exe PID 2676 wrote to memory of 640 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe icacls.exe PID 2676 wrote to memory of 640 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe icacls.exe PID 2676 wrote to memory of 640 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe icacls.exe PID 2676 wrote to memory of 4052 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe powershell.exe PID 2676 wrote to memory of 4052 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe powershell.exe PID 2676 wrote to memory of 4052 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe powershell.exe PID 2676 wrote to memory of 5272 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe cmd.exe PID 2676 wrote to memory of 5272 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe cmd.exe PID 2676 wrote to memory of 5272 2676 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe cmd.exe PID 5272 wrote to memory of 5328 5272 cmd.exe timeout.exe PID 5272 wrote to memory of 5328 5272 cmd.exe timeout.exe PID 5272 wrote to memory of 5328 5272 cmd.exe timeout.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2676 -
C:\Windows\SysWOW64\net.exenet stop VSS & sc config VSS start= disabled2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSS & sc config VSS start= disabled3⤵
- System Location Discovery: System Language Discovery
PID:5072
-
-
-
C:\Windows\SysWOW64\sc.exesc config VSS start= Demand & net start VSS2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4640
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY delete /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\SysWOW64\icacls.exeicacls.exe "{A-Z}:" /grant {Username}:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:640
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-WmiObject Win32_Shadowcopy | ForEach-Object {$_.Delete();}"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout 1 && del "C:\Users\Admin\AppData\Local\Temp\2024-11-21_5034bb1e06bde3b9ef44ce72e5b680e1_avoslocker_cobalt-strike_luca-stealer.exe" >> NUL2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5272 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5328
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1816
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
File and Directory Permissions Modification
1Indicator Removal
1File Deletion
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD501a8088947156773319fab90ce78e6be
SHA13f6c455a88afff5142573f303d7d09d2b17e73a4
SHA256d3e0bbbdecd2d7629ac35e6d44583db410cc4cf17e6a0da9509aad5ec2c10ca2
SHA512aecb87176396bbfe859148be8636e0ec78ed0a7d3b4cad32bc67801aaa030b335de5bcc130574847ca0d5f3b876d0026a46f519bb03822cbf8b613dd8cc30bb4