Analysis
-
max time kernel
53s -
max time network
37s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
18-02-2023 22:12
Static task
static1
Behavioral task
behavioral1
Sample
Hogwarts Legacy by Empress.exe.vir.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Hogwarts Legacy by Empress.exe.vir.exe
Resource
win10v2004-20221111-en
General
-
Target
Hogwarts Legacy by Empress.exe.vir.exe
-
Size
715.8MB
-
MD5
6697e2951a46bee77fcbd59321c8fc06
-
SHA1
c8966259d2aa9c216f173f566f3962531b405f10
-
SHA256
1d3193d3f4806b993f8bf3874f0bfbacfedd860a82ed8b6ab26a9a0d30338a7d
-
SHA512
fe2be9aeb203bcc81c205e833a1ed9a698cf6edc82053431a34e8d84f2447e9bcaddda11ff4a5b93df7a45ffcd2a6c4f483907f30326d6ce43faf9ee2ffdb1c1
-
SSDEEP
1536:3rae78zjORCDGwfdCSog013131Zs5gW0MuiNcL3IIG4BLpre1ID1PxY3hBq:dahKyd2n31F253ObL3IIG4xle1IVxGq
Malware Config
Extracted
purecrypter
http://comicmaster.org.uk/img/css/design/fabric/bo/Kvxut.dat
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 1 IoCs
pid Process 1668 setupov16.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce Hogwarts Legacy by Empress.exe.vir.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Hogwarts Legacy by Empress.exe.vir.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1600 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1668 setupov16.exe Token: SeDebugPrivilege 1600 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1352 wrote to memory of 1668 1352 Hogwarts Legacy by Empress.exe.vir.exe 28 PID 1352 wrote to memory of 1668 1352 Hogwarts Legacy by Empress.exe.vir.exe 28 PID 1352 wrote to memory of 1668 1352 Hogwarts Legacy by Empress.exe.vir.exe 28 PID 1352 wrote to memory of 1668 1352 Hogwarts Legacy by Empress.exe.vir.exe 28 PID 1352 wrote to memory of 1668 1352 Hogwarts Legacy by Empress.exe.vir.exe 28 PID 1352 wrote to memory of 1668 1352 Hogwarts Legacy by Empress.exe.vir.exe 28 PID 1352 wrote to memory of 1668 1352 Hogwarts Legacy by Empress.exe.vir.exe 28 PID 1668 wrote to memory of 1600 1668 setupov16.exe 29 PID 1668 wrote to memory of 1600 1668 setupov16.exe 29 PID 1668 wrote to memory of 1600 1668 setupov16.exe 29 PID 1668 wrote to memory of 1600 1668 setupov16.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\Hogwarts Legacy by Empress.exe.vir.exe"C:\Users\Admin\AppData\Local\Temp\Hogwarts Legacy by Empress.exe.vir.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
362.4MB
MD5bdefa58976786e95522af2cac8268e4a
SHA100073f4702ccbc7cb9de4e6ff6bfa028e9169137
SHA256881f8a9d8b2c2650c9dc66076983941baeeb81ea9bf19d9a1e8904fed70ace12
SHA5125cf26b14502e1bfe6504fe7be0e8b60afbae7cac788f755f76b49800e783260029210579d9ff57bd99e5559731a06593c373df616c09365e9e42456168f7bfb0
-
Filesize
362.4MB
MD5bdefa58976786e95522af2cac8268e4a
SHA100073f4702ccbc7cb9de4e6ff6bfa028e9169137
SHA256881f8a9d8b2c2650c9dc66076983941baeeb81ea9bf19d9a1e8904fed70ace12
SHA5125cf26b14502e1bfe6504fe7be0e8b60afbae7cac788f755f76b49800e783260029210579d9ff57bd99e5559731a06593c373df616c09365e9e42456168f7bfb0