Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
26-07-2021 03:48
Static task
static1
Behavioral task
behavioral1
Sample
LegionLocker4.1.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
LegionLocker4.1.exe
Resource
win10v20210408
General
-
Target
LegionLocker4.1.exe
-
Size
6.1MB
-
MD5
04df8dd30da8b5853f48cc1ac9b695a8
-
SHA1
4c02262c2fea0e99277a99dcbe28a9c370b87c39
-
SHA256
78f4dd4b0e0bff6009f56a8b97332f600cec39e3c1d0e1cac6c7ee47a4bb9201
-
SHA512
3ad10c1512e316ff9d02bd5b4573298ae2f6fc8f9d56c66e2c5c4d95fe046e5b14b09e63cea9bca778560ce4b568ebdf70d66a0225b2eaf7e6cd3ba914583b7e
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\LegionReadMe.txt
131fjhrB4wH8j6adZXudp1Wn23pR33tpAh
http://mail2tor2zyjdctd.onion/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
LegionLocker4.1.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "empty" LegionLocker4.1.exe -
Disables Task Manager via registry modification
-
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
LegionLocker4.1.exedescription ioc process File renamed C:\Users\Admin\Pictures\StopBackup.png => C:\Users\Admin\Pictures\StopBackup.png.82uqjb1k5wya30pbb1nisyr68himefklnyhfdsfdrt8sbaxd2ju0 LegionLocker4.1.exe File renamed C:\Users\Admin\Pictures\UnlockEdit.crw => C:\Users\Admin\Pictures\UnlockEdit.crw.82uqjb1k5wya30pbb1nisyr68himefklnyhfdsfdrt8sbaxd2ju0 LegionLocker4.1.exe File renamed C:\Users\Admin\Pictures\UseUndo.png => C:\Users\Admin\Pictures\UseUndo.png.82uqjb1k5wya30pbb1nisyr68himefklnyhfdsfdrt8sbaxd2ju0 LegionLocker4.1.exe File renamed C:\Users\Admin\Pictures\CompleteSelect.png => C:\Users\Admin\Pictures\CompleteSelect.png.82uqjb1k5wya30pbb1nisyr68himefklnyhfdsfdrt8sbaxd2ju0 LegionLocker4.1.exe File renamed C:\Users\Admin\Pictures\MoveResolve.raw => C:\Users\Admin\Pictures\MoveResolve.raw.82uqjb1k5wya30pbb1nisyr68himefklnyhfdsfdrt8sbaxd2ju0 LegionLocker4.1.exe File renamed C:\Users\Admin\Pictures\RevokeInitialize.png => C:\Users\Admin\Pictures\RevokeInitialize.png.82uqjb1k5wya30pbb1nisyr68himefklnyhfdsfdrt8sbaxd2ju0 LegionLocker4.1.exe -
Possible privilege escalation attempt 8 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exetakeown.exeicacls.exetakeown.exeicacls.exepid process 1088 takeown.exe 1416 icacls.exe 2236 takeown.exe 3796 icacls.exe 2368 takeown.exe 2696 icacls.exe 3888 takeown.exe 188 icacls.exe -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exetakeown.exeicacls.exetakeown.exeicacls.exetakeown.exeicacls.exetakeown.exepid process 2696 icacls.exe 3888 takeown.exe 188 icacls.exe 1088 takeown.exe 1416 icacls.exe 2236 takeown.exe 3796 icacls.exe 2368 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
LegionLocker4.1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wp.bmp" LegionLocker4.1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
LegionLocker4.1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\Local Settings LegionLocker4.1.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2208 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
LegionLocker4.1.exepid process 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe 580 LegionLocker4.1.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
LegionLocker4.1.exetakeown.exetakeown.exetakeown.exetakeown.exedescription pid process Token: SeDebugPrivilege 580 LegionLocker4.1.exe Token: SeDebugPrivilege 580 LegionLocker4.1.exe Token: SeTakeOwnershipPrivilege 2368 takeown.exe Token: SeTakeOwnershipPrivilege 3888 takeown.exe Token: SeTakeOwnershipPrivilege 1088 takeown.exe Token: SeTakeOwnershipPrivilege 2236 takeown.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
LegionLocker4.1.execmd.execmd.exedescription pid process target process PID 580 wrote to memory of 1920 580 LegionLocker4.1.exe cmd.exe PID 580 wrote to memory of 1920 580 LegionLocker4.1.exe cmd.exe PID 1920 wrote to memory of 2368 1920 cmd.exe takeown.exe PID 1920 wrote to memory of 2368 1920 cmd.exe takeown.exe PID 1920 wrote to memory of 2696 1920 cmd.exe icacls.exe PID 1920 wrote to memory of 2696 1920 cmd.exe icacls.exe PID 1920 wrote to memory of 3888 1920 cmd.exe takeown.exe PID 1920 wrote to memory of 3888 1920 cmd.exe takeown.exe PID 1920 wrote to memory of 188 1920 cmd.exe icacls.exe PID 1920 wrote to memory of 188 1920 cmd.exe icacls.exe PID 1920 wrote to memory of 1088 1920 cmd.exe takeown.exe PID 1920 wrote to memory of 1088 1920 cmd.exe takeown.exe PID 1920 wrote to memory of 1416 1920 cmd.exe icacls.exe PID 1920 wrote to memory of 1416 1920 cmd.exe icacls.exe PID 1920 wrote to memory of 2236 1920 cmd.exe takeown.exe PID 1920 wrote to memory of 2236 1920 cmd.exe takeown.exe PID 1920 wrote to memory of 3796 1920 cmd.exe icacls.exe PID 1920 wrote to memory of 3796 1920 cmd.exe icacls.exe PID 1920 wrote to memory of 4060 1920 cmd.exe attrib.exe PID 1920 wrote to memory of 4060 1920 cmd.exe attrib.exe PID 580 wrote to memory of 1224 580 LegionLocker4.1.exe cmd.exe PID 580 wrote to memory of 1224 580 LegionLocker4.1.exe cmd.exe PID 1224 wrote to memory of 2728 1224 cmd.exe rundll32.exe PID 1224 wrote to memory of 2728 1224 cmd.exe rundll32.exe PID 580 wrote to memory of 2208 580 LegionLocker4.1.exe NOTEPAD.EXE PID 580 wrote to memory of 2208 580 LegionLocker4.1.exe NOTEPAD.EXE -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\LegionLocker4.1.exe"C:\Users\Admin\AppData\Local\Temp\LegionLocker4.1.exe"1⤵
- Modifies WinLogon for persistence
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant %username%:F && takeown /f C:\Windows\System32\drivers && icacls C:\Windows\System32\drivers /grant %username%:F && takeown /f C:\Windows\System32\LogonUI.exe && icacls C:\Windows\System32\LogonUI.exe /grant %username%:F && takeown /f C:\bootmgr && icacls C:\bootmgr /grant %username%:F && attrib -s -r -h C:\bootmgr && del C:\bootmgr && Exit2⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System323⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32 /grant Admin:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2696
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\drivers3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\drivers /grant Admin:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:188
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\LogonUI.exe3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\LogonUI.exe /grant Admin:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1416
-
-
C:\Windows\system32\takeown.exetakeown /f C:\bootmgr3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\system32\icacls.exeicacls C:\bootmgr /grant Admin:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3796
-
-
C:\Windows\system32\attrib.exeattrib -s -r -h C:\bootmgr3⤵
- Views/modifies file attributes
PID:4060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k rundll32 user32.dll,UpdatePerUserSystemParameters && Exit2⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\system32\rundll32.exerundll32 user32.dll,UpdatePerUserSystemParameters3⤵PID:2728
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\LegionReadMe.txt2⤵
- Opens file in notepad (likely ransom note)
PID:2208
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4064
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7db09a04d53ec49b19596d7836ac2286
SHA1f92b734a6fd58d4a729d14f32bd69d588d03fb70
SHA256eb07471b556a3a18b04c9f14d98f0d8345f6a249a74eea2148af19b50c97c5e7
SHA512fc597891e55cfd69aaf709d20f89c088c6e4632a0f1b3286aaee2d22f98a7f01aaff1f8ec2660086f3434a02d4ea9fa0a5df60eac95abe9be56be8aee6d92897