Analysis
-
max time kernel
91s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 23:33
Static task
static1
Behavioral task
behavioral1
Sample
2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe
-
Size
1.6MB
-
MD5
c22e249fd9c13be9782bf4856da3b961
-
SHA1
584e9e7bbdde108fcc6d88b76c2ab27d451b0dea
-
SHA256
7457038bdf90e1444afeae49fbda4532a2ac3b94197ee08c64906b8c418e3d76
-
SHA512
77eb55f36df0cff4562617e9bde9b9dc26f4aa18b82205e516edc2c180a071329bf9fa3596f8067bb71742ad58dbade96b19deebe5154ef7556524cdea7324a7
-
SSDEEP
24576:EBktd5tCfUsfLKX0Jb74GbOXHbTK3sCSTQWMsqjnhMgeiCl7G0nehbGZpbD:E6tFC8oKjfssCSTQW4Dmg27RnWGj
Malware Config
Extracted
C:\ProgramData\readme.txt
conti
http://contirec7nchr45rx6ympez5rjldibnqzh7lsa56lvjvaeywhvoj3wad.onion/rw0J6Ap3LZNfxsJyo6UpClQbrgD1dzRjxZLVZep0QQEFdl01ihbHIkEvZt91EvtA
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Conti family
-
Renames multiple (7387) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 31 IoCs
description ioc Process File opened for modification C:\Program Files\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Public\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Users\Public\Music\desktop.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial4-ppd.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial2-pl.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL103.XML 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\comment.svg 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pt-br\PlayStore_icon.svg 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\EdgeUpdate.dat 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic.xml 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-cn\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\ui-strings.js 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ru-ru\ui-strings.js 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fill-sign.png 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\ui-strings.js 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\ui-strings.js 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\AppStore_icon.svg 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-pl.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-pl.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ar.pak.DATA 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\ui-strings.js 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\ui-strings.js 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-ppd.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\ATPVBAEN.XLAM 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\ui-strings.js 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-ma\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-ppd.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-ul-phn.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\salesforce.ini 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-up.png 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sk-sk\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-focus_32.svg 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\selector.js 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\it-it\ui-strings.js 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-ul-phn.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTest-ppd.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-pl.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_delete_18.svg 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\require\2.1.15\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\inline-error-1x.png 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themes\dark\checkmark-2x.png 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-ppd.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as90.xsl 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Sigma\LICENSE.DATA 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\home-selector.css 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\empty.png 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ro-ro\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.VisualElementsManifest.xml 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ul-phn.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-left.gif 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app-api\dev\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\zh-CN\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\cs.pak 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\go-mobile-2x.png 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ui-strings.js 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\readme.txt 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ul-oob.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_Subscription-ppd.xrm-ms 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5040 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe 5040 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeBackupPrivilege 3956 vssvc.exe Token: SeRestorePrivilege 3956 vssvc.exe Token: SeAuditPrivilege 3956 vssvc.exe Token: SeIncreaseQuotaPrivilege 5012 WMIC.exe Token: SeSecurityPrivilege 5012 WMIC.exe Token: SeTakeOwnershipPrivilege 5012 WMIC.exe Token: SeLoadDriverPrivilege 5012 WMIC.exe Token: SeSystemProfilePrivilege 5012 WMIC.exe Token: SeSystemtimePrivilege 5012 WMIC.exe Token: SeProfSingleProcessPrivilege 5012 WMIC.exe Token: SeIncBasePriorityPrivilege 5012 WMIC.exe Token: SeCreatePagefilePrivilege 5012 WMIC.exe Token: SeBackupPrivilege 5012 WMIC.exe Token: SeRestorePrivilege 5012 WMIC.exe Token: SeShutdownPrivilege 5012 WMIC.exe Token: SeDebugPrivilege 5012 WMIC.exe Token: SeSystemEnvironmentPrivilege 5012 WMIC.exe Token: SeRemoteShutdownPrivilege 5012 WMIC.exe Token: SeUndockPrivilege 5012 WMIC.exe Token: SeManageVolumePrivilege 5012 WMIC.exe Token: 33 5012 WMIC.exe Token: 34 5012 WMIC.exe Token: 35 5012 WMIC.exe Token: 36 5012 WMIC.exe Token: SeIncreaseQuotaPrivilege 5012 WMIC.exe Token: SeSecurityPrivilege 5012 WMIC.exe Token: SeTakeOwnershipPrivilege 5012 WMIC.exe Token: SeLoadDriverPrivilege 5012 WMIC.exe Token: SeSystemProfilePrivilege 5012 WMIC.exe Token: SeSystemtimePrivilege 5012 WMIC.exe Token: SeProfSingleProcessPrivilege 5012 WMIC.exe Token: SeIncBasePriorityPrivilege 5012 WMIC.exe Token: SeCreatePagefilePrivilege 5012 WMIC.exe Token: SeBackupPrivilege 5012 WMIC.exe Token: SeRestorePrivilege 5012 WMIC.exe Token: SeShutdownPrivilege 5012 WMIC.exe Token: SeDebugPrivilege 5012 WMIC.exe Token: SeSystemEnvironmentPrivilege 5012 WMIC.exe Token: SeRemoteShutdownPrivilege 5012 WMIC.exe Token: SeUndockPrivilege 5012 WMIC.exe Token: SeManageVolumePrivilege 5012 WMIC.exe Token: 33 5012 WMIC.exe Token: 34 5012 WMIC.exe Token: 35 5012 WMIC.exe Token: 36 5012 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 5040 wrote to memory of 936 5040 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe 85 PID 5040 wrote to memory of 936 5040 2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe 85 PID 936 wrote to memory of 5012 936 cmd.exe 87 PID 936 wrote to memory of 5012 936 cmd.exe 87 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-19_c22e249fd9c13be9782bf4856da3b961_avoslocker_luca-stealer.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2B3B0DD8-321D-4347-A3B9-6B53A3551943}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2B3B0DD8-321D-4347-A3B9-6B53A3551943}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3956
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5948e44c34cf7cc57dfa17bc7e076c9f3
SHA1ece17df8a21eb08f8d7ebafaf8e7dc9c850343fc
SHA25681125cd4cf350d1578de9d0d3713389c831224568c30325c1c50e1afc2a79816
SHA512c74e7177de1dcbd6c3bebaad299e96a87e92ae55753bdf0d39e48891818323c05f56cc5349ae5c105eb1288e6e807421f1406a8df837517d55e8476a79efb13a