Analysis
-
max time kernel
144s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
19-02-2023 00:21
Static task
static1
Behavioral task
behavioral1
Sample
Hogwarts Legacy by Empress.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Hogwarts Legacy by Empress.exe
Resource
win10v2004-20221111-en
General
-
Target
Hogwarts Legacy by Empress.exe
-
Size
715.8MB
-
MD5
6697e2951a46bee77fcbd59321c8fc06
-
SHA1
c8966259d2aa9c216f173f566f3962531b405f10
-
SHA256
1d3193d3f4806b993f8bf3874f0bfbacfedd860a82ed8b6ab26a9a0d30338a7d
-
SHA512
fe2be9aeb203bcc81c205e833a1ed9a698cf6edc82053431a34e8d84f2447e9bcaddda11ff4a5b93df7a45ffcd2a6c4f483907f30326d6ce43faf9ee2ffdb1c1
-
SSDEEP
1536:3rae78zjORCDGwfdCSog013131Zs5gW0MuiNcL3IIG4BLpre1ID1PxY3hBq:dahKyd2n31F253ObL3IIG4xle1IVxGq
Malware Config
Extracted
purecrypter
http://comicmaster.org.uk/img/css/design/fabric/bo/Kvxut.dat
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation setupov16.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation setupov16.exe -
Executes dropped EXE 4 IoCs
pid Process 3552 setupov16.exe 1136 setupov16.exe 3240 Khr8k7qn.exe 2228 ntlhost.exe -
Loads dropped DLL 3 IoCs
pid Process 1136 setupov16.exe 1136 setupov16.exe 1136 setupov16.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NTSystem = "C:\\Users\\Admin\\AppData\\Roaming\\NTSystem\\ntlhost.exe" Khr8k7qn.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce Hogwarts Legacy by Empress.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Hogwarts Legacy by Empress.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3552 set thread context of 1136 3552 setupov16.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 45 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3384 powershell.exe 3384 powershell.exe 4192 powershell.exe 4192 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3552 setupov16.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeDebugPrivilege 4192 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3176 wrote to memory of 3552 3176 Hogwarts Legacy by Empress.exe 80 PID 3176 wrote to memory of 3552 3176 Hogwarts Legacy by Empress.exe 80 PID 3176 wrote to memory of 3552 3176 Hogwarts Legacy by Empress.exe 80 PID 3552 wrote to memory of 3384 3552 setupov16.exe 86 PID 3552 wrote to memory of 3384 3552 setupov16.exe 86 PID 3552 wrote to memory of 3384 3552 setupov16.exe 86 PID 3552 wrote to memory of 2716 3552 setupov16.exe 91 PID 3552 wrote to memory of 2716 3552 setupov16.exe 91 PID 3552 wrote to memory of 2716 3552 setupov16.exe 91 PID 3552 wrote to memory of 1136 3552 setupov16.exe 93 PID 3552 wrote to memory of 1136 3552 setupov16.exe 93 PID 3552 wrote to memory of 1136 3552 setupov16.exe 93 PID 3552 wrote to memory of 1136 3552 setupov16.exe 93 PID 3552 wrote to memory of 1136 3552 setupov16.exe 93 PID 3552 wrote to memory of 1136 3552 setupov16.exe 93 PID 3552 wrote to memory of 1136 3552 setupov16.exe 93 PID 3552 wrote to memory of 1136 3552 setupov16.exe 93 PID 2716 wrote to memory of 4192 2716 cmd.exe 94 PID 2716 wrote to memory of 4192 2716 cmd.exe 94 PID 2716 wrote to memory of 4192 2716 cmd.exe 94 PID 1136 wrote to memory of 3240 1136 setupov16.exe 95 PID 1136 wrote to memory of 3240 1136 setupov16.exe 95 PID 3240 wrote to memory of 2228 3240 Khr8k7qn.exe 96 PID 3240 wrote to memory of 2228 3240 Khr8k7qn.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Hogwarts Legacy by Empress.exe"C:\Users\Admin\AppData\Local\Temp\Hogwarts Legacy by Empress.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwA1AA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==3⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setupov16.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\Khr8k7qn.exe"C:\Users\Admin\AppData\Local\Temp\Khr8k7qn.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exeC:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe5⤵
- Executes dropped EXE
PID:2228
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD5392631c43f32556b667615dab474dfdc
SHA1554740dd0eac1fcea230586cb9c372912c952143
SHA2566adf7766616c56637099303f3bc0e817830c4b4725cf0ec294ede8fcb6e55d90
SHA512f988e4cbad54a59605e22d03bc5ff6a093be89dfc601cefe0ce75f43a99efa65b9450057926b4b4ba78dcd768de958ec681c17a565a4d61abd12117ae4ee488b
-
Filesize
362.4MB
MD5bdefa58976786e95522af2cac8268e4a
SHA100073f4702ccbc7cb9de4e6ff6bfa028e9169137
SHA256881f8a9d8b2c2650c9dc66076983941baeeb81ea9bf19d9a1e8904fed70ace12
SHA5125cf26b14502e1bfe6504fe7be0e8b60afbae7cac788f755f76b49800e783260029210579d9ff57bd99e5559731a06593c373df616c09365e9e42456168f7bfb0
-
Filesize
362.4MB
MD5bdefa58976786e95522af2cac8268e4a
SHA100073f4702ccbc7cb9de4e6ff6bfa028e9169137
SHA256881f8a9d8b2c2650c9dc66076983941baeeb81ea9bf19d9a1e8904fed70ace12
SHA5125cf26b14502e1bfe6504fe7be0e8b60afbae7cac788f755f76b49800e783260029210579d9ff57bd99e5559731a06593c373df616c09365e9e42456168f7bfb0
-
Filesize
362.4MB
MD5bdefa58976786e95522af2cac8268e4a
SHA100073f4702ccbc7cb9de4e6ff6bfa028e9169137
SHA256881f8a9d8b2c2650c9dc66076983941baeeb81ea9bf19d9a1e8904fed70ace12
SHA5125cf26b14502e1bfe6504fe7be0e8b60afbae7cac788f755f76b49800e783260029210579d9ff57bd99e5559731a06593c373df616c09365e9e42456168f7bfb0
-
Filesize
4.0MB
MD5feccda803ece2e7a3b7e9798714ad47e
SHA1e97182adccf8a7692e6ad2614b0fb7fd3898a1a2
SHA25614529dca41abfea65abb51c84ec34ba0a951581586f98cef60213ae949a78320
SHA512dec5fd4d184772ca590333b2382706c6e5a7b5050f9ae98af813192e06500424870e8332a1406c763e5cc6d266ddd7e09280b6bf118392fa6edea6fab5843287
-
Filesize
4.0MB
MD5feccda803ece2e7a3b7e9798714ad47e
SHA1e97182adccf8a7692e6ad2614b0fb7fd3898a1a2
SHA25614529dca41abfea65abb51c84ec34ba0a951581586f98cef60213ae949a78320
SHA512dec5fd4d184772ca590333b2382706c6e5a7b5050f9ae98af813192e06500424870e8332a1406c763e5cc6d266ddd7e09280b6bf118392fa6edea6fab5843287
-
Filesize
77.3MB
MD53ba6692d2e9fee64a6773357e5c3d50d
SHA18486b93da593768704a15841b156f142a37d934b
SHA25657b7dc3e78cc9cbb59e63c5c4d9478b374216df003de5cdda4d3beb125358710
SHA5128281ef00fd71e877cb7b87b361bf0c10e66642b6d09a4b0962d166e95fc1ca4388fba479133d8b54d062513e68feb8094eff57839d63a8c68969746158b3a9e1
-
Filesize
77.1MB
MD53961ea4ce68c51425ed48da7f48ca33d
SHA1f18452603ba8479c5c6efe6fb1316683d6c12b89
SHA2564045d2d682a7149e0f12bcb2ebf83578a7f958f0b4a5bfc22c14297d4ea37531
SHA512b2f19e759818d7c7f3543f71a0ca9c1d04cbffcae018f670dbccb86b9f72db80b381107e77dd50814047d42d59d0d50f9aa9f40be38732f75d1bdcf48afc79bb