Ransomware Research

About CobraLocker

CobraLocker

CobraLocker was first discovered in June 2020 in enterprise cloud environments. CobraLocker is found in environments with a number of different names, including Cobra, CobraLocker NextGen, Cobra_Locker2.0, Cobra_Locker3.0, Cobra_Locker4.0, CobraLocker CryptoToys, etc. For a full list of all names, please see below.

Name CobraLocker
AKA
  • Cobra
  • CobraLocker NextGen
  • Cobra_Locker2.0
  • Cobra_Locker3.0
  • Cobra_Locker4.0
  • CobraLocker CryptoToys
First Seen June 2020

Genealogy

To better understand CobraLocker, we can trace it’s origins. Below is a snapshot of CobraLocker’s genealogy.

BB Ransomware » CobraLocker
Targeting

Behavior of CobraLocker

CobraLocker is known to target specific file types. Below are all known file types that CobraLocker is known to infect.

In some cases, ransomware will update the modified date, when it encrypts files. CobraLocker updates the last modified date of the file it targets.

Learn More

Characteristics of CobraLocker

Here are some of the unique characteristics that are helpful to know about CobraLocker.

Suffixes

Some ransomware will change or append a suffix to the end of the file after they are encrypted, including changing the extension of a file. Here are some of the possible suffixes that CobraLocker ransomware is known to change.

Suffixes.Cobra, .IT, .c0br4, .DaVinci, .Lock, .LGNLCKD, .hacked, .aes

Ransomware Notes

Not all ransomware leaves a note. However, some ransomware leaves the infected party instructions on what the user should do to get rid of the ransomware, or satisfy the ransom. This often involves transferring money, often bitcoin or another cryptocurrency to a designated wallet.

Below are the type(s) of notes, content, and typical locations where Elastio has found ransom notes from CobraLocker.

Typefile
File NameLegionReadMe.txt
LocationUserFolders
Typefile
File NameReadme.txt
LocationDesktop
Typemessage
LocationOnceOnCompletion

Executables

These are the names of the executables that contain the undetonated ransomware payload for CobraLocker.

ExecutablesRansomware.exe, IT.exe, it.exe, DaVinci.exe, CoronaDecrypt0r.exe, CoronaCrypt0r.exe, BlackMamba2.exe, BlackMamba2.0.exe, ransomware.exe, ransomware.bin, AmongUs.exe, AmongUs.bin, Niros.exe, LegionLocker3.0.exe, WannaMad.exe, LegionLocker3.0

External Pages

Ransomware often links to external pages such as payment pages, telegram contacts, etc. Below are some of the URLs Elastio has found to be associated with CobraLocker.

External Pages
  • mailto:cobra_locker@protonmail.com
  • mailto:locker2.0@protonmail.com
  • mailto:coronadecrypt0r@protonmail.com
  • mailto:cobra_locker666@protonmail.ch
  • mailto:cobralocker@torbox3uiot6wchz.onion
  • mailto:legionlocker@mail2tor.com
  • mailto:cobralocker@mail2tor.com
  • https://iplogger.org/2Dr4A5
How Elastio can help

Don’t let ransomware
take over your data.

Elastio is a cloud-native data resilience platform on AWS, providing robust security and assuring the recoverability of critical data in cloud environments.


Elastio protects data from ransomware and malware evading perimeter defenses and mitigates downtime, data loss, and reputational harm for businesses.