www.darkreading.com Open in urlscan Pro
2606:4700::6811:7863  Public Scan

URL: https://www.darkreading.com/cloud/legion-malware-marches-web-servers-steal-credentials-spam-mobile
Submission: On April 14 via api from TR — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * Black Hat USA - August 5-10 - Learn More
   
 * Black Hat Asia - May 9-12 - Learn More
   

Webinars
 * SBOMS and the Modern Enterprise Software Supply Chain
   Apr 18, 2023
 * How Supply Chain Attacks Work -- And What You Can Do to Stop Them
   Apr 19, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >

Newsletter

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * Black Hat USA - August 5-10 - Learn More
   
 * Black Hat Asia - May 9-12 - Learn More
   

Webinars
 * SBOMS and the Modern Enterprise Software Supply Chain
   Apr 18, 2023
 * How Supply Chain Attacks Work -- And What You Can Do to Stop Them
   Apr 19, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >
The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * Black Hat USA - August 5-10 - Learn More
   
 * Black Hat Asia - May 9-12 - Learn More
   

Webinars
 * SBOMS and the Modern Enterprise Software Supply Chain
   Apr 18, 2023
 * How Supply Chain Attacks Work -- And What You Can Do to Stop Them
   Apr 19, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >

--------------------------------------------------------------------------------

Newsletter
SEARCH
A minimum of 3 characters are required to be typed in the search bar in order to
perform a search.




Announcements
 1. 
 2. 
 3. 

Event
How to Launch a Threat Hunting Program | Webinar <REGISTER>
Event
How to Accelerate XDR Outcomes: Bridging the Gap Between Network and Endpoint |
Webinar <REGISTER>
Report
Black Hat USA 2022 Attendee Report | Supply Chain & Cloud Security Risks Are Top
of Mind | <READ IT NOW>
PreviousNext

Cloud

5 MIN READ

News



LEGION MALWARE MARCHES ONTO WEB SERVERS TO STEAL CREDENTIALS, SPAM MOBILE USERS

A novel credential harvester compromises SMTP services to steal data from a
range of hosted services and providers, and can also launch SMS-based spam
attacks against devices using US mobile carriers.
Elizabeth Montalbano
Contributor, Dark Reading
April 13, 2023
Source: Nico El Nino via Adobe Stock Photo
PDF


Threat actors are selling a novel credential harvester and hacktool via a
Telegram channel, which can exploit numerous Web-based services to steal
credentials. It also has the bonus ability to launch SMS-based spam attacks that
target US-based mobile devices as well, the researchers have found.



Researchers from Cado Security uncovered the Python-based credential stealer,
called Legion, which has links to both the AndroxGh0st malware family and
another previously discovered malware, they revealed in a blog post published
today.

Legion's primary means of attack is to compromise misconfigured Web servers
running content management systems (CMS), PHP, or PHP-based frameworks, such as
Laravel, the researchers noted. Once installed, it contains several methods for
retrieving credentials from the servers: by targeting the Web server software
itself, scripting languages, or frameworks on which the server is running. The
malware attempts to request resources from these known to contain secrets,
parses them, and saves the secrets into results files sorted on a per-service
basis, the researchers said.

"One such resource is the .env environment variables file, which often contains
application-specific secrets for Laravel and other PHP-based Web applications,"
wrote Matt Muir, threat intelligence researcher at Cado Security, in the
analysis. "The malware maintains a list of likely paths to this file, as well as
similar files and directories for other Web technologies."



Legion then marches on to steal credentials from myriad Web-based sources and
services —such as email providers, cloud service providers, server-management
systems, databases, and payment platforms like Stripe and PayPal, the
researchers said. And Legion can brute-force credentials to Amazon Web Services
(AWS), which is consistent with similar functionality in AndroxGh0st, according
to analysis of that malware by researchers at Lacework, Muir said. 



In addition to credential theft, Legion includes traditional hacktool
functionality that can exploit well-known PHP vulnerabilities to register a
Webshell or remotely execute malicious code, Muir tells Dark Reading.

"It is an SMTP abuse tool primarily, but it relies on opportunistic exploitation
of misconfigured Web services to harvest credentials for said abuse," he says.
"It also bundles additional functionality traditionally found in more common
hacktools, such as the ability to execute Web-server-specific exploit code and
brute force account credentials."



As mentioned, one unique aspect of the malware is that along with stealing
credentials and general hacking, it also can automatically send SMS spam
messages to mobile network users based in the United States, including
subscribers to AT&T, Boost Mobile, Cingular, Sprint, Verizon, and more. This
feature is one not often, if ever, seen in a credential harvester, the
researchers noted.

This function is fairly basic: It retrieves the area code from the website
www.randomphonenumbers.com, then tries different combinations of numbers to find
a workable phone number.

"To retrieve the area code, Legion uses Python's BeautifulSoup HTML parsing
library," Muir wrote. "A rudimentary number generator function is then used to
build up a list of phone numbers to target."

To send the SMS messages themselves, the malware checks for saved SMTP
credentials retrieved by one of the credential-harvesting modules, he added.


WIDESPREAD MALWARE DISTRIBUTION VIA TELEGRAM

A public Telegram group with more than 1,000 members to which Cado researchers
gained access is distributing Legion, which also has a dedicated YouTube channel
containing tutorial videos on the malware, the researchers said.

The malware is also being advertised by other Telegram groups to reach about
5,000 users in total. These combined factors indicate that Legion already has a
loyal following and is likely a for-purchase offering under a perpetual license
model, Muir said.

"While not every member will have purchased a license for Legion, these numbers
show that interest in such a tool is high," he wrote in the post. "Related
research indicates that there are a number of variants of this malware, likely
with their own distribution channels."

While the researchers have not identified the definitive source of Legion,
several Indonesian-language comments on the YouTube channel suggest that the
developer may be Indonesian or based in Indonesia, and references to user with
the handle "my13gion" in the Telegram group also offer clues to its source, they
said.

Moreover, in a function dedicated to PHP exploitation, a link to a GitHub Gist
leads to a user named Galeh Rizky, with a profile suggesting that this user is
located in Indonesia. Still, it's not clear if Rizky is the developer behind
Legion, or if his code just happens to be found in the sample analyzed by Cado,
the researchers said.


HOW TO MITIGATE & ASSESS LEGION'S CYBER-RISK

Researchers included a list of indicators of compromise (IoCs), as well as a
list of targeted US mobile carriers in the blog post to help organizations or
device users know if they've been compromised by Legion or could be a target of
the malware, respectively.

Given the malware's reliance on misconfigurations in Web servers or frameworks
to access systems, Cado recommends that organizations and other users of these
technologies review existing security processes and ensure that secrets are
appropriately stored. Moreover, if credentials are stored in a .env file, this
file should be outside Web server directories so that it's inaccessible from the
Web, the researchers said.

Organizations using cloud providers such as AWS and Microsoft Azure should also
keep in mind their shared-responsibility obligations under the terms of use for
those platforms to ensure their Web servers are configured properly, Muir says.
A compromise by the malware "would likely fall under the user's remit in a
shared responsibility context," he says.

Additionally, AWS users should also be aware of Legion's targeting of the
platform's identity access management (IAM) and simple email service (SES) in
its attempt to gain AWS credentials. To mitigate this risk, organizations should
look out for user accounts that show a change in the IAM user registration code
to include an "Owner" tag with the hardcoded value "ms.boharas," which is a
hallmark of the malware, the researchers said.

Vulnerabilities/ThreatsAttacks/BreachesMobile
Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities,
data breach information, and emerging trends. Delivered daily or weekly right to
your email inbox.
Subscribe

More Insights
White Papers
 * 
   Enable and Protect Your Remote Workforce
 * 
   Evaluator's Guide for Managed Detection and Response (MDR) Services

More White Papers
Webinars
 * 
   SBOMS and the Modern Enterprise Software Supply Chain
 * 
   How Supply Chain Attacks Work -- And What You Can Do to Stop Them

More Webinars
Reports
 * 
   The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
 * 
   Shoring Up the Software Supply Chain Across Enterprise Applications

More Reports

Editors' Choice
Rethinking Cybersecurity's Structure & the Role of the Modern CISO
Justin Fimlaid, CEO, NuHarbor Security
Apps for Sale: Cybercriminals Sell Android Hacks for Up to $20K a Pop
Nate Nelson, Contributing Writer, Dark Reading
How Password Managers Can Get Hacked
Stu Sjouwerman, Founder & CEO, KnowBe4, Inc.
High-Stakes Ransomware Response: Know What Cards You Hold
Elizabeth Montalbano, Contributor, Dark Reading
Webinars
 * SBOMS and the Modern Enterprise Software Supply Chain
 * How Supply Chain Attacks Work -- And What You Can Do to Stop Them
 * How to Accelerate XDR Outcomes: Bridging the Gap Between Network and Endpoint
 * How to Launch a Threat Hunting Program
 * What's "CNAPP-ening"? Bring Your Cloud Security into Focus!

More Webinars
Reports
 * The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
 * Shoring Up the Software Supply Chain Across Enterprise Applications
 * The Promise and Reality of Cloud Security
 * 10 Hot Talks From Black Hat USA 2022
 * How Machine Learning, AI & Deep Learning Improve Cybersecurity

More Reports

White Papers
 * Enable and Protect Your Remote Workforce
 * Evaluator's Guide for Managed Detection and Response (MDR) Services
 * Making Cybersecurity Mesh a Reality
 * How to Simplify Security with a Cybersecurity Mesh Architecture
 * The CISOs Report: Perspectives, Challenges, and Plans for 2022 and Beyond

More White Papers
Events
 * Black Hat USA - August 5-10 - Learn More
 * Black Hat Asia - May 9-12 - Learn More

More Events
More Insights
White Papers
 * 
   Enable and Protect Your Remote Workforce
 * 
   Evaluator's Guide for Managed Detection and Response (MDR) Services

More White Papers
Webinars
 * 
   SBOMS and the Modern Enterprise Software Supply Chain
 * 
   How Supply Chain Attacks Work -- And What You Can Do to Stop Them

More Webinars
Reports
 * 
   The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
 * 
   Shoring Up the Software Supply Chain Across Enterprise Applications

More Reports

DISCOVER MORE FROM INFORMA TECH

 * Interop
 * InformationWeek
 * Network Computing
 * ITPro Today

 * Data Center Knowledge
 * Black Hat
 * Omdia

WORKING WITH US

 * About Us
 * Advertise
 * Reprints

FOLLOW DARK READING ON SOCIAL

 * 
 * 
 * 
 * 
 * 
 * 


 * Home
 * Cookies
 * Privacy
 * Terms



Copyright © 2023 Informa PLC Informa UK Limited is a company registered in
England and Wales with company number 1072954 whose registered office is 5
Howick Place, London, SW1P 1WG.





Cookies Button


ABOUT COOKIES ON THIS SITE

We and our partners use cookies to enhance your website experience, learn how
our site is used, offer personalised features, measure the effectiveness of our
services, and tailor content and ads to your interests while you navigate on the
web or interact with us across devices. You can choose to accept all of these
cookies or only essential cookies. To learn more or manage your preferences,
click “Settings”. For further information about the data we collect from you,
please see our Privacy Policy

Accept All
Settings



COOKIE PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Allow All


MANAGE CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

Cookies Details‎

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Cookies Details‎

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

Cookies Details‎

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Cookies Details‎
Back Button


BACK



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * 
   
   View Cookies
   
    * Name
      cookie name

Confirm My Choices