Analysis
-
max time kernel
133s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
19-02-2023 00:04
Static task
static1
Behavioral task
behavioral1
Sample
Hogwarts Legacy by Empress.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Hogwarts Legacy by Empress.exe
Resource
win10v2004-20221111-en
General
-
Target
Hogwarts Legacy by Empress.exe
-
Size
326.4MB
-
MD5
7a1c6ba99ba81106917acf37c8711bac
-
SHA1
4b08c2a3d26242d209d45f086f001f4b66a6c31a
-
SHA256
e535bc5f201f84ccd46ecc2374ae4213b46456d8c027d44f58700579018c5264
-
SHA512
b9a234411630edc3029d62954a874714d911704d92db94a27323dec77c4334187ab1608ebf527b90a8d461254364d82c616dfdd31cf0739ff6f026e04def8686
-
SSDEEP
1536:3rae78zjORCDGwfdCSog013131Zs5gW0MuiNcL3IIG4BLpr:dahKyd2n31F253ObL3IIG4xl
Malware Config
Extracted
purecrypter
http://comicmaster.org.uk/img/css/design/fabric/bo/Kvxut.dat
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation setupov16.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation setupov16.exe -
Executes dropped EXE 4 IoCs
pid Process 2552 setupov16.exe 2796 setupov16.exe 708 kd0HD3wt.exe 3656 ntlhost.exe -
Loads dropped DLL 3 IoCs
pid Process 2796 setupov16.exe 2796 setupov16.exe 2796 setupov16.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Hogwarts Legacy by Empress.exe Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" kd0HD3wt.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce Hogwarts Legacy by Empress.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2552 set thread context of 2796 2552 setupov16.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 93 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2052 powershell.exe 2052 powershell.exe 1716 powershell.exe 1716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2552 setupov16.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 1716 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2120 wrote to memory of 2552 2120 Hogwarts Legacy by Empress.exe 82 PID 2120 wrote to memory of 2552 2120 Hogwarts Legacy by Empress.exe 82 PID 2120 wrote to memory of 2552 2120 Hogwarts Legacy by Empress.exe 82 PID 2552 wrote to memory of 2052 2552 setupov16.exe 86 PID 2552 wrote to memory of 2052 2552 setupov16.exe 86 PID 2552 wrote to memory of 2052 2552 setupov16.exe 86 PID 2552 wrote to memory of 4244 2552 setupov16.exe 92 PID 2552 wrote to memory of 4244 2552 setupov16.exe 92 PID 2552 wrote to memory of 4244 2552 setupov16.exe 92 PID 2552 wrote to memory of 2796 2552 setupov16.exe 94 PID 2552 wrote to memory of 2796 2552 setupov16.exe 94 PID 2552 wrote to memory of 2796 2552 setupov16.exe 94 PID 2552 wrote to memory of 2796 2552 setupov16.exe 94 PID 2552 wrote to memory of 2796 2552 setupov16.exe 94 PID 2552 wrote to memory of 2796 2552 setupov16.exe 94 PID 2552 wrote to memory of 2796 2552 setupov16.exe 94 PID 2552 wrote to memory of 2796 2552 setupov16.exe 94 PID 4244 wrote to memory of 1716 4244 cmd.exe 95 PID 4244 wrote to memory of 1716 4244 cmd.exe 95 PID 4244 wrote to memory of 1716 4244 cmd.exe 95 PID 2796 wrote to memory of 708 2796 setupov16.exe 96 PID 2796 wrote to memory of 708 2796 setupov16.exe 96 PID 708 wrote to memory of 3656 708 kd0HD3wt.exe 97 PID 708 wrote to memory of 3656 708 kd0HD3wt.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\Hogwarts Legacy by Empress.exe"C:\Users\Admin\AppData\Local\Temp\Hogwarts Legacy by Empress.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\kd0HD3wt.exe"C:\Users\Admin\AppData\Local\Temp\kd0HD3wt.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe5⤵
- Executes dropped EXE
PID:3656
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD542c4d8aa1efa23c79bbfd92b58387197
SHA13bbd491924fc5ecc34c465ad0cd8d345198aa94e
SHA256d1629522f577a444cabcc372a873741050f10c3f36000ac10c9b2e249527257b
SHA51206a43b16a9f8fcbd8800c8c3cc145eec0e7a3da416ac02856af1ad9bf76e836320d7c2c3be8fd10376838e656f3ea8709afde6377f9cf7b9a2cd8805abcf09d7
-
Filesize
362.4MB
MD5bdefa58976786e95522af2cac8268e4a
SHA100073f4702ccbc7cb9de4e6ff6bfa028e9169137
SHA256881f8a9d8b2c2650c9dc66076983941baeeb81ea9bf19d9a1e8904fed70ace12
SHA5125cf26b14502e1bfe6504fe7be0e8b60afbae7cac788f755f76b49800e783260029210579d9ff57bd99e5559731a06593c373df616c09365e9e42456168f7bfb0
-
Filesize
362.4MB
MD5bdefa58976786e95522af2cac8268e4a
SHA100073f4702ccbc7cb9de4e6ff6bfa028e9169137
SHA256881f8a9d8b2c2650c9dc66076983941baeeb81ea9bf19d9a1e8904fed70ace12
SHA5125cf26b14502e1bfe6504fe7be0e8b60afbae7cac788f755f76b49800e783260029210579d9ff57bd99e5559731a06593c373df616c09365e9e42456168f7bfb0
-
Filesize
362.4MB
MD5bdefa58976786e95522af2cac8268e4a
SHA100073f4702ccbc7cb9de4e6ff6bfa028e9169137
SHA256881f8a9d8b2c2650c9dc66076983941baeeb81ea9bf19d9a1e8904fed70ace12
SHA5125cf26b14502e1bfe6504fe7be0e8b60afbae7cac788f755f76b49800e783260029210579d9ff57bd99e5559731a06593c373df616c09365e9e42456168f7bfb0
-
Filesize
4.0MB
MD5feccda803ece2e7a3b7e9798714ad47e
SHA1e97182adccf8a7692e6ad2614b0fb7fd3898a1a2
SHA25614529dca41abfea65abb51c84ec34ba0a951581586f98cef60213ae949a78320
SHA512dec5fd4d184772ca590333b2382706c6e5a7b5050f9ae98af813192e06500424870e8332a1406c763e5cc6d266ddd7e09280b6bf118392fa6edea6fab5843287
-
Filesize
4.0MB
MD5feccda803ece2e7a3b7e9798714ad47e
SHA1e97182adccf8a7692e6ad2614b0fb7fd3898a1a2
SHA25614529dca41abfea65abb51c84ec34ba0a951581586f98cef60213ae949a78320
SHA512dec5fd4d184772ca590333b2382706c6e5a7b5050f9ae98af813192e06500424870e8332a1406c763e5cc6d266ddd7e09280b6bf118392fa6edea6fab5843287
-
Filesize
249.0MB
MD513db15e4e0e740c7da5e8e52a028f8a5
SHA15b1fa62f79e6300ccea3426361592e50f846b62b
SHA256c78d1cdf73e0f851d26a866671cd833c4b2795a60a56b0237df69eec750db73a
SHA512d6f9b01347a4301351679c2d4e871f626dc8b2bd3c42bb0f1118e621fb9b87c5ce0d7dff8a4484d07af00ae5e5c7ad4947194f190c0c36efb747618015ff40c8
-
Filesize
248.1MB
MD54695948edaa017c7b39d4fe73d9fdc04
SHA1f195470b5a47255b3bb13c3b161af250bbdf0642
SHA256f8b836dedb2dbd073998195c9aaf33b978786499c6ea8615e5dd37fa6f20cea9
SHA5129ddfc692ca4e9631253d07c23fa174df59e7cf9b4f236643b3d060b3392ead191437f515ac60af052684cdce4e5baa56a33fa78cca4c995b31780dc3f67bc558