Analysis
-
max time kernel
83s -
max time network
58s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-02-2023 00:22
Static task
static1
Behavioral task
behavioral1
Sample
Hogwarts Legacy by Empress.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Hogwarts Legacy by Empress.exe
Resource
win10v2004-20221111-en
General
-
Target
Hogwarts Legacy by Empress.exe
-
Size
715.8MB
-
MD5
6697e2951a46bee77fcbd59321c8fc06
-
SHA1
c8966259d2aa9c216f173f566f3962531b405f10
-
SHA256
1d3193d3f4806b993f8bf3874f0bfbacfedd860a82ed8b6ab26a9a0d30338a7d
-
SHA512
fe2be9aeb203bcc81c205e833a1ed9a698cf6edc82053431a34e8d84f2447e9bcaddda11ff4a5b93df7a45ffcd2a6c4f483907f30326d6ce43faf9ee2ffdb1c1
-
SSDEEP
1536:3rae78zjORCDGwfdCSog013131Zs5gW0MuiNcL3IIG4BLpre1ID1PxY3hBq:dahKyd2n31F253ObL3IIG4xle1IVxGq
Malware Config
Extracted
purecrypter
http://comicmaster.org.uk/img/css/design/fabric/bo/Kvxut.dat
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 2 IoCs
pid Process 1064 setupov16.exe 1600 setupov16.exe -
Loads dropped DLL 1 IoCs
pid Process 1064 setupov16.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce Hogwarts Legacy by Empress.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Hogwarts Legacy by Empress.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1064 set thread context of 1600 1064 setupov16.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1872 powershell.exe 1956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1064 setupov16.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1400 wrote to memory of 1064 1400 Hogwarts Legacy by Empress.exe 27 PID 1400 wrote to memory of 1064 1400 Hogwarts Legacy by Empress.exe 27 PID 1400 wrote to memory of 1064 1400 Hogwarts Legacy by Empress.exe 27 PID 1400 wrote to memory of 1064 1400 Hogwarts Legacy by Empress.exe 27 PID 1400 wrote to memory of 1064 1400 Hogwarts Legacy by Empress.exe 27 PID 1400 wrote to memory of 1064 1400 Hogwarts Legacy by Empress.exe 27 PID 1400 wrote to memory of 1064 1400 Hogwarts Legacy by Empress.exe 27 PID 1064 wrote to memory of 1872 1064 setupov16.exe 28 PID 1064 wrote to memory of 1872 1064 setupov16.exe 28 PID 1064 wrote to memory of 1872 1064 setupov16.exe 28 PID 1064 wrote to memory of 1872 1064 setupov16.exe 28 PID 1064 wrote to memory of 1540 1064 setupov16.exe 30 PID 1064 wrote to memory of 1540 1064 setupov16.exe 30 PID 1064 wrote to memory of 1540 1064 setupov16.exe 30 PID 1064 wrote to memory of 1540 1064 setupov16.exe 30 PID 1540 wrote to memory of 1956 1540 cmd.exe 32 PID 1540 wrote to memory of 1956 1540 cmd.exe 32 PID 1540 wrote to memory of 1956 1540 cmd.exe 32 PID 1540 wrote to memory of 1956 1540 cmd.exe 32 PID 1064 wrote to memory of 1600 1064 setupov16.exe 33 PID 1064 wrote to memory of 1600 1064 setupov16.exe 33 PID 1064 wrote to memory of 1600 1064 setupov16.exe 33 PID 1064 wrote to memory of 1600 1064 setupov16.exe 33 PID 1064 wrote to memory of 1600 1064 setupov16.exe 33 PID 1064 wrote to memory of 1600 1064 setupov16.exe 33 PID 1064 wrote to memory of 1600 1064 setupov16.exe 33 PID 1064 wrote to memory of 1600 1064 setupov16.exe 33 PID 1064 wrote to memory of 1600 1064 setupov16.exe 33 PID 1064 wrote to memory of 1600 1064 setupov16.exe 33 PID 1064 wrote to memory of 1600 1064 setupov16.exe 33 PID 1064 wrote to memory of 1600 1064 setupov16.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Hogwarts Legacy by Empress.exe"C:\Users\Admin\AppData\Local\Temp\Hogwarts Legacy by Empress.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exe3⤵
- Executes dropped EXE
PID:1600
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
362.4MB
MD5bdefa58976786e95522af2cac8268e4a
SHA100073f4702ccbc7cb9de4e6ff6bfa028e9169137
SHA256881f8a9d8b2c2650c9dc66076983941baeeb81ea9bf19d9a1e8904fed70ace12
SHA5125cf26b14502e1bfe6504fe7be0e8b60afbae7cac788f755f76b49800e783260029210579d9ff57bd99e5559731a06593c373df616c09365e9e42456168f7bfb0
-
Filesize
362.4MB
MD5bdefa58976786e95522af2cac8268e4a
SHA100073f4702ccbc7cb9de4e6ff6bfa028e9169137
SHA256881f8a9d8b2c2650c9dc66076983941baeeb81ea9bf19d9a1e8904fed70ace12
SHA5125cf26b14502e1bfe6504fe7be0e8b60afbae7cac788f755f76b49800e783260029210579d9ff57bd99e5559731a06593c373df616c09365e9e42456168f7bfb0
-
Filesize
362.4MB
MD5bdefa58976786e95522af2cac8268e4a
SHA100073f4702ccbc7cb9de4e6ff6bfa028e9169137
SHA256881f8a9d8b2c2650c9dc66076983941baeeb81ea9bf19d9a1e8904fed70ace12
SHA5125cf26b14502e1bfe6504fe7be0e8b60afbae7cac788f755f76b49800e783260029210579d9ff57bd99e5559731a06593c373df616c09365e9e42456168f7bfb0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53303357c7d4b04ce2f8a5405291c9dfe
SHA1103ceb305029fbe302027d2ab06400843f5f5374
SHA25683cb620993e2ab50e3cf5f01681cc875deb66164bfe57a1edaa73a7a22ff5b80
SHA512333f389a6dd1e45d7717f76705a02edd0694f8ebe56719c3d06edb0cbc63839fe2098c34ba4c854b37d659663425408137056482a3eb4af887f6e3dba216bfd9
-
Filesize
362.4MB
MD5bdefa58976786e95522af2cac8268e4a
SHA100073f4702ccbc7cb9de4e6ff6bfa028e9169137
SHA256881f8a9d8b2c2650c9dc66076983941baeeb81ea9bf19d9a1e8904fed70ace12
SHA5125cf26b14502e1bfe6504fe7be0e8b60afbae7cac788f755f76b49800e783260029210579d9ff57bd99e5559731a06593c373df616c09365e9e42456168f7bfb0