Analysis

  • max time kernel
    603s
  • max time network
    361s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    08-02-2022 13:26

General

  • Target

    LegionLocker.exe

  • Size

    6.6MB

  • MD5

    9a72a508fcee3de957167a386f173c44

  • SHA1

    55650582fc704d27cd7d95f971b0ddd13dcd9eaf

  • SHA256

    22b1a6c34e47c23083fc1d2e3d01bc9dbd3fd4429e13aad6797ad41313447708

  • SHA512

    fb8073e5d0c14dbe1780bed15b6a492c0db386acb56b834f56eae9d76cf9872dd95396fd8d6d06048864227fcc90f8cae9d7853169536835a183ea2099994262

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LegionLocker.exe
    "C:\Users\Admin\AppData\Local\Temp\LegionLocker.exe"
    1⤵
    • Modifies extensions of user files
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k color 47 && taskkill /f /im explorer.exe && Exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im explorer.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:664

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1628-54-0x00000000751B1000-0x00000000751B3000-memory.dmp
    Filesize

    8KB

  • memory/1628-55-0x00000000765F0000-0x0000000076700000-memory.dmp
    Filesize

    1.1MB

  • memory/1628-56-0x00000000765F0000-0x0000000076700000-memory.dmp
    Filesize

    1.1MB

  • memory/1628-58-0x0000000074FD0000-0x0000000075017000-memory.dmp
    Filesize

    284KB

  • memory/1628-60-0x0000000074FD0000-0x0000000075017000-memory.dmp
    Filesize

    284KB

  • memory/1628-61-0x0000000076EF0000-0x0000000077070000-memory.dmp
    Filesize

    1.5MB

  • memory/1628-62-0x00000000009C0000-0x0000000001294000-memory.dmp
    Filesize

    8.8MB

  • memory/1628-63-0x00000000009C0000-0x0000000001294000-memory.dmp
    Filesize

    8.8MB

  • memory/1628-64-0x0000000073F80000-0x000000007466E000-memory.dmp
    Filesize

    6.9MB

  • memory/1628-65-0x0000000005960000-0x0000000005961000-memory.dmp
    Filesize

    4KB

  • memory/1628-66-0x0000000005965000-0x0000000005976000-memory.dmp
    Filesize

    68KB

  • memory/1628-67-0x0000000005976000-0x0000000005977000-memory.dmp
    Filesize

    4KB

  • memory/1628-68-0x0000000005977000-0x0000000005978000-memory.dmp
    Filesize

    4KB