Trojan.LegionLoader

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.LegionLoader infection?

In this short article you will certainly locate regarding the definition of Trojan.LegionLoader and also its adverse impact on your computer. Such ransomware are a type of malware that is elaborated by online fraudulences to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan.LegionLoader ransomware will advise its victims to launch funds move for the purpose of neutralizing the modifications that the Trojan infection has introduced to the sufferer’s gadget.

Trojan.LegionLoader Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • A process created a hidden window;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Russian;
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation;
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • Steals private information from local Internet browsers;
  • Detects VirtualBox through the presence of a registry key;
  • Detects VMware through the presence of a registry key;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Ciphering the documents found on the sufferer’s hard disk — so the target can no more use the information;
  • Preventing normal accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz BScope.TrojanRansom.Crusis
ddtupdate1.top BScope.TrojanRansom.Crusis
a.tomx.xyz BScope.TrojanRansom.Crusis
ddtupdate2.top BScope.TrojanRansom.Crusis
legion17.com BScope.TrojanRansom.Crusis

Trojan.LegionLoader

The most typical channels through which Trojan.LegionLoader Ransomware are injected are:

  • By ways of phishing emails;
  • As a repercussion of customer winding up on a source that organizes a malicious software;

As soon as the Trojan is successfully injected, it will either cipher the information on the target’s PC or prevent the gadget from functioning in an appropriate manner – while likewise positioning a ransom note that points out the need for the victims to effect the payment for the objective of decrypting the records or bring back the data system back to the first condition. In many instances, the ransom money note will turn up when the customer restarts the PC after the system has currently been harmed.

Trojan.LegionLoader distribution networks.

In numerous corners of the world, Trojan.LegionLoader grows by jumps as well as bounds. Nonetheless, the ransom money notes and also methods of extorting the ransom quantity may vary relying on specific neighborhood (regional) setups. The ransom notes as well as tricks of extorting the ransom quantity might vary depending on specific neighborhood (local) settings.

Ransomware injection

For example:

    Faulty informs concerning unlicensed software program.

    In certain areas, the Trojans usually wrongfully report having actually spotted some unlicensed applications enabled on the sufferer’s device. The alert then requires the individual to pay the ransom money.

    Faulty declarations regarding illegal material.

    In countries where software application piracy is less prominent, this technique is not as reliable for the cyber scams. Additionally, the Trojan.LegionLoader popup alert may incorrectly declare to be originating from a law enforcement institution and will certainly report having located child porn or various other illegal data on the gadget.

    Trojan.LegionLoader popup alert might incorrectly declare to be deriving from a legislation enforcement organization as well as will report having located child porn or various other illegal data on the device. The alert will similarly consist of a need for the individual to pay the ransom money.

Technical details

File Info:

crc32: AF019ADE
md5: 2f3376d35213ff2bab75eebc1d03f860
name: postback.exe
sha1: b1d944b95f078a80ce37573fe48faf4465d49b2d
sha256: 2e3fac6fde0e4ea23a1ac808dc11986f62be096971759a36e64b846feb9ddaf9
sha512: c6f335fba1d32a6192a31e75af0c64a405732394cc1810e796520906202c2f8907653dc4744206505484e119a553e400cc5f718f5f74e64693192f78f498872a
ssdeep: 12288:pxQtXLmz+sOZXcDvTrMBgkS9UOIKkszMgsX+B5Z4Bvwddg:paBLmCs3DPMCkSuOIKzNNB5mcg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.LegionLoader also known as:

MicroWorld-eScan Trojan.GenericKD.42060266
ALYac Trojan.GenericKD.42060266
Cylance Unsafe
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Chapak.dba5e336
K7GW Riskware ( 0040eff71 )
Cybereason malicious.95f078
Arcabit Trojan.Generic.D281C9EA
Invincea heuristic
BitDefenderTheta Gen:NN.ZexaF.32515.RuW@aC6MgPek
Cyren W32/Trojan.YHEB-3640
ESET-NOD32 a variant of Generik.BKQAAXJ
APEX Malicious
Kaspersky Trojan.Win32.Chapak.efut
BitDefender Trojan.GenericKD.42060266
SUPERAntiSpyware Heur.Agent/Gen-FakeChrome
Avast FileRepMalware
Ad-Aware Trojan.GenericKD.42060266
Sophos Mal/Generic-S
F-Secure Trojan.TR/Chapak.ugxeq
McAfee-GW-Edition RDN/Generic.tfr
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.2f3376d35213ff2b
SentinelOne DFI – Suspicious PE
Avira TR/Chapak.ugxeq
MAX malware (ai score=99)
Endgame malicious (high confidence)
Microsoft Trojan:Win32/Skeeyah.A!MTB
ZoneAlarm Trojan.Win32.Chapak.efut
AhnLab-V3 Malware/Win32.Generic.C3552080
Acronis suspicious
McAfee RDN/Generic.tfr
VBA32 BScope.TrojanRansom.Crusis
Malwarebytes Trojan.LegionLoader
Rising [email protected] (RDMK:a06dxkNwrxmeOfcWzos7ow)
Ikarus Worm.Win32.Ainslot
GData Trojan.GenericKD.42060266
AVG FileRepMalware
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_70% (W)
Qihoo-360 Win32/Trojan.3cf

How to remove Trojan.LegionLoader virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the install-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.LegionLoader files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.LegionLoader you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending