Analysis
-
max time kernel
14s -
max time network
18s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 02:56
Behavioral task
behavioral1
Sample
legionstealer.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
legionstealer.exe
Resource
win10v2004-20241007-en
General
-
Target
legionstealer.exe
-
Size
4.5MB
-
MD5
3fb902d7bebd886d73671bbfad1f6aaa
-
SHA1
6acfbe5dadceb210f6fe2cee04589e10bc5efbc8
-
SHA256
95ffadb2749e8aafb5d4d96a33ca7f1e62c20448b556f616ace2796fc60f1431
-
SHA512
8cbbc2ba84977cb7689cb573988c3ce72203f03438178a1b05415c919a8345ee76352af1e8a13ebf16e7402ef19a6c0521b8fa55c845d9b8fb85688b9c5995e6
-
SSDEEP
98304:D0FPMJ2FPMJcaFPMJ9wT7DFPMJkhzHdV5RPdnASGuA+i1iK8Po:6gxV5Rm9uAmfw
Malware Config
Signatures
-
Detect Neshta payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x0006000000020223-23.dat family_neshta behavioral2/memory/3636-108-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
legionstealer.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation legionstealer.exe -
Executes dropped EXE 1 IoCs
Processes:
legionstealer.exepid Process 3652 legionstealer.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
legionstealer.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" legionstealer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
legionstealer.exedescription ioc Process File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe legionstealer.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe legionstealer.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe legionstealer.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe legionstealer.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MIA062~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe legionstealer.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe legionstealer.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe legionstealer.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe legionstealer.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe legionstealer.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe legionstealer.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~3.EXE legionstealer.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe legionstealer.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe legionstealer.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe legionstealer.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE legionstealer.exe File opened for modification C:\PROGRA~3\PACKAG~1\{63880~1\WINDOW~1.EXE legionstealer.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE legionstealer.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe legionstealer.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GO664E~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe legionstealer.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe legionstealer.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe legionstealer.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE legionstealer.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe legionstealer.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~4.EXE legionstealer.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe legionstealer.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~3.EXE legionstealer.exe -
Drops file in Windows directory 1 IoCs
Processes:
legionstealer.exedescription ioc Process File opened for modification C:\Windows\svchost.com legionstealer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
legionstealer.exelegionstealer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language legionstealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language legionstealer.exe -
Modifies registry class 1 IoCs
Processes:
legionstealer.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" legionstealer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
legionstealer.exedescription pid Process Token: SeDebugPrivilege 3652 legionstealer.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
legionstealer.exedescription pid Process procid_target PID 3636 wrote to memory of 3652 3636 legionstealer.exe 85 PID 3636 wrote to memory of 3652 3636 legionstealer.exe 85 PID 3636 wrote to memory of 3652 3636 legionstealer.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\legionstealer.exe"C:\Users\Admin\AppData\Local\Temp\legionstealer.exe"1⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Local\Temp\3582-490\legionstealer.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\legionstealer.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD53b73078a714bf61d1c19ebc3afc0e454
SHA19abeabd74613a2f533e2244c9ee6f967188e4e7e
SHA256ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29
SHA51275959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4
-
Filesize
4.5MB
MD5547bb91afa2e38b63bbc57f0adf8583f
SHA1cc6c6cebc870f63a1a40a57d9b8ce3cbe8ce36a2
SHA2568b336346ba44e4a6db56070eeffd741234f6557a213fd72bc0efa705930e7de2
SHA51220a31dba79c4cb858891264f70f1a4cddde353e7d7bd8bb753b74551d2efdac8d65cb20635fcf56bb1b8df3bd0162dd449b63cc926152e61994593fd9a480863