Resubmissions

05-07-2024 16:15

240705-tqflsa1erp 10

05-07-2024 16:12

240705-tnl1sa1epl 10

General

  • Target

    empyrean-main.zip

  • Size

    458KB

  • Sample

    240705-tqflsa1erp

  • MD5

    6535abdad3ba947fa280b8d5f836751b

  • SHA1

    5c7d20d35bcd2049fea5c07ad4d83e4e0e2fb494

  • SHA256

    15f5346f636fa7879882f23611d46da7d7fab3e03cf75366f8721fe54804f8fd

  • SHA512

    5edc1bac7c636d2488578d97544cedd18f61124f2a732b49ffd891aeac00a19af6dc4c42e8e4c9e52f5ae0e908f059219f0ceae698d9084453335877bea132a1

  • SSDEEP

    12288:oHl1OgPc6NQpZZbzYQqKevezSE3l52fsl:oH26CpZNUvezH52w

Malware Config

Targets

    • Target

      empyrean-main.zip

    • Size

      458KB

    • MD5

      6535abdad3ba947fa280b8d5f836751b

    • SHA1

      5c7d20d35bcd2049fea5c07ad4d83e4e0e2fb494

    • SHA256

      15f5346f636fa7879882f23611d46da7d7fab3e03cf75366f8721fe54804f8fd

    • SHA512

      5edc1bac7c636d2488578d97544cedd18f61124f2a732b49ffd891aeac00a19af6dc4c42e8e4c9e52f5ae0e908f059219f0ceae698d9084453335877bea132a1

    • SSDEEP

      12288:oHl1OgPc6NQpZZbzYQqKevezSE3l52fsl:oH26CpZNUvezH52w

    Score
    6/10
    • Legitimate hosting services abused for malware hosting/C2

    • Target

      empyrean-main/.editorconfig

    • Size

      158B

    • MD5

      34972a6636960201f371fde437feeb61

    • SHA1

      4c1cac0da96766a730ca654ac96b756489e7125b

    • SHA256

      af6d40deee9e0a2bf5e5bd9e71f857dcdb5c81d5b453425da0616f202b4c679b

    • SHA512

      952e3af7b03fa3f68e4cc18e77c3c7a7795c86a292fa1e0800dc2372e2111107324287f7d95fbae5e1d312d8809e1d84fcbbed9ed2ea1d96890b93f5775f3211

    Score
    3/10
    • Target

      empyrean-main/.github/ISSUE_TEMPLATE/bug_report.md

    • Size

      548B

    • MD5

      321354397b40eaca25d42e5fc272b833

    • SHA1

      7257392870471914fee8c0d9ffb79ea644de854a

    • SHA256

      4bce8f89c6269d623ee242f9f2333bb03ac378e133382f970b31ea978683ea68

    • SHA512

      6a60331a0527658f0c5a1fafea17b48376af66eb14ab0791c6462ca8343357c5441dcb3762124a26255cc2eda8176fef1a3815807921f173981ef3880b3ab9c9

    Score
    3/10
    • Target

      empyrean-main/.github/ISSUE_TEMPLATE/feature_request.md

    • Size

      481B

    • MD5

      0bce4d73d7c3d57f7d2f6a08a0b1cd76

    • SHA1

      251f8d66cfbefce71e3a167c0e72f3fbcc054eeb

    • SHA256

      bd45fd9fbddab45ad4de963a3c71a7327b05f94f4bfafb7042224d53c568af73

    • SHA512

      251fe8989563a17d35bee8161f72ddc6a9de569a568fd2fcf7bb650297d85d56aa4d50f2a5fab64c100ca2ee925e14eed6de8d57574715774ba43d2826d48293

    Score
    3/10
    • Target

      empyrean-main/.gitignore

    • Size

      40B

    • MD5

      99548129ede134f3b093f2632c31e3c6

    • SHA1

      bf7104b3ab481e8a8ce6c53dfa4d7fb50b9787f6

    • SHA256

      40e5ba57447ba9d64413af1e81eeeb1a58a6fa09c66d7f5d680842e2eaedccc7

    • SHA512

      f1dff38d6ea7a9dc4fe1273a2379c535a6d6b5d209d185be6234690be1368b222ca1e1434ff7c34f08685cd38cabe0ce0918e7c43bef6550f7e0ce60384d74f2

    Score
    3/10
    • Target

      empyrean-main/.vscode/settings.json

    • Size

      53B

    • MD5

      76a322b0ed73c31e6c0aa1babb1af1c5

    • SHA1

      de4fcc00897666aee8f6ed2797dc83b870bfaa48

    • SHA256

      d3c9cdfd35e43a33fec6a7ff05ac8aaa9bdbbc062fe3a79598781f408fee7308

    • SHA512

      47e1c1270fd3f84d558b002bbf946a1cce3b3f13eb95216e3e052ff4090c59b149148f4e128aee40348db3fc528db923111e4d4afcf1baae5fd577d24a8b89eb

    Score
    3/10
    • Target

      empyrean-main/CONTRIBUTING.md

    • Size

      1KB

    • MD5

      e0e6d0734274226c6fa4df1a423c65f1

    • SHA1

      7c85b84c00fad6e92dd45d560532cb04101584d0

    • SHA256

      4e8836498c51c5afb831b600289318102088a8418b60550af9c0763de85e2b3f

    • SHA512

      eb9dd9fb4b089a0665378a49172b013613ec7db3eea9c2f5ea0832579194cc405f2432e307ffb4edf6f7f0bd46e5962044161deb7bba994d35bd882bb7860dd6

    Score
    3/10
    • Target

      empyrean-main/LICENSE.md

    • Size

      1KB

    • MD5

      258fbe6a6a66d92f8aef944eeaa547df

    • SHA1

      a57aa2dace7a2e9e4f997a11cd5cde2a51284218

    • SHA256

      1e5a9cd584cf92ffdc1b1143804fce7104ad5c5eb71f0bbb1d58452286a1e1a4

    • SHA512

      a491cd4295e1d1209b2babd1da276233df4718f490f0d99f8e4a2ae6c5c7ef0db707e47bfb997a72d7872cfcc54cb9407998444401bdecabef8127b9caf92f88

    Score
    3/10
    • Target

      empyrean-main/README.md

    • Size

      3KB

    • MD5

      1d94daec75f11af108090237254910e2

    • SHA1

      65b984486d9b173436acd09623589170d0b0c5cd

    • SHA256

      bb8a7b6dec232470fd91fdd05ac759291b97eb6a8053206d132c5a32f7be8b09

    • SHA512

      f7d2b5b4da3474ce40477d5877d77f8d24841f96936fd509fad1d45c41edd161d301c40fc723820eb815a9a0177b475e94e02866a6d10c7f9c7f445d4c413437

    Score
    3/10
    • Target

      empyrean-main/build.bat

    • Size

      634B

    • MD5

      947b2de91d99e17ff1bd006f0cb2ec58

    • SHA1

      1058ab07fcef83998f420ff322c1cb08fb4ce0c0

    • SHA256

      2158894b4803edf23d2fe3988fce3ffcd190106204596e38b205c013ac317778

    • SHA512

      7a6356453e1547866fa5db754bda156eeefe4f824daeb7e5961292a047abe443cb0e8d21794016173458d029770d2062fad6c9794b9bc040549a5d24e319fc54

    Score
    1/10
    • Target

      empyrean-main/builder/main.py

    • Size

      1KB

    • MD5

      ba1fda5f75f9c66d0cc0c0b8c765f3b5

    • SHA1

      24910918fea9ce6fea7e5fb8789c0af5269d867a

    • SHA256

      babf25f3a055d02fae10d5b68b909bd60cfbb7772eb726bd7d617c488db221d0

    • SHA512

      d9cc84eabd33bafcf0348f2bd9c421baa1559a0a6aa871c66826645fc01fba19491647b93a54baedc6f3e1da1c88546455d0e99b045837a6464494c2953de025

    Score
    3/10
    • Target

      empyrean-main/builder/util/build.py

    • Size

      2KB

    • MD5

      b972c3bd98189fef3649132428a6b5d5

    • SHA1

      2f9a0e3bb364be7614062a716e97065df9d091c3

    • SHA256

      ae2d7a498db4f1ea8d4cf1f71a9a60e0379a8b6e287d2c8b7cd2262f45b2d88c

    • SHA512

      b9e9281168c684a8136f299e50293d2d0c0fc92c70ee482a7ed27f1340627c628c0347ab36ee33c72ace95595d2111ee103fbb1ead1e0dbe55a3e85dd2f644f8

    Score
    3/10
    • Target

      empyrean-main/builder/util/config.py

    • Size

      2KB

    • MD5

      083bc8cc27286e50c08f0f53876f48a8

    • SHA1

      2a1d0ade3e5b4abba267b9ccfeb2fee681a7f032

    • SHA256

      b5f7ff2bfd9a7fc444076ac74dc7034d9d366152f4fb288eab481597bbf54672

    • SHA512

      832bff211d5fff703c1cfe5b54777e5707c4e9703499edfdaa25865bacb7504bdfe41814033e6269537d692e0c53ee58f6c80184697564adf6969931370f50ca

    Score
    3/10
    • Target

      empyrean-main/builder/util/makeenv.py

    • Size

      616B

    • MD5

      9636255856ad526bbc00457b24373c54

    • SHA1

      6fba0fb49e9698f9e8a818dcd02f236f4b07a428

    • SHA256

      210579537257392e13074d978b255c0e2313d9bd089c6e6635adbc0109a90789

    • SHA512

      d29b68a830bbe0e8190243df51a88e883da75cacd5b9824ec98f63c34e07582b49d5281ee89569d00520b0e567eaeccefef60e223cde8de2b06a29ac710b23d9

    Score
    3/10
    • Target

      empyrean-main/builder/util/obfuscate.py

    • Size

      1KB

    • MD5

      b5854b3148f23dbb9355d3a30e3315a8

    • SHA1

      e4273fcdd3948fa75960af037bc9a916705c553c

    • SHA256

      c9091f59845b3201e05e4294dd14c54ba77ba3e679998fb4b37ea204544a4650

    • SHA512

      1179ac8391e9ec93c23704eaf3c630ce6fcd3dff5d372449addb7639e4bebb05328b1213b32ce99b37b0ec046b23488d9e0073b7de3129005c57d0056d49b126

    Score
    3/10
    • Target

      empyrean-main/builder/util/writeconfig.py

    • Size

      555B

    • MD5

      2b14c9284e5337eb2af6359827b523e9

    • SHA1

      74f35cae83f8830c181240d945c94c162160c331

    • SHA256

      eb1007f66f1c665f2a05156e78df47b7386736c9cdc272dbcc114ab3291029f7

    • SHA512

      264399eb65d810e47bdd85a4cea943ab06937f44cf6510b71f4202cc745d49b3087b369a64d34e9db5e16365defbfd8a45336b0fbd0dba1d3e1972093be94dec

    Score
    3/10
    • Target

      empyrean-main/img/banner.png

    • Size

      56KB

    • MD5

      05bc1a72bba6d3a1e947889816bc5af9

    • SHA1

      5e79b6679d3879c712f6ffdd71c2765ac35657cc

    • SHA256

      3aeb09bf487d96bd5f273c66ba5eff9f38aab0caa91fd7d5b9c72e624ba8e45a

    • SHA512

      4bd44d6b3fd386c053cc3df48d9753224c66211c09a748c82760e53440084abf59d64a588e2606cff38dd6d722777f54fdd0329a34c5145b5304903da4560edc

    • SSDEEP

      1536:d4N6eeJvm56/WWvRUj6xXvqU9tw7o6666666666666666m:d4NXeJjtRUWRJ9tw866666666666666E

    Score
    3/10
    • Target

      empyrean-main/img/bu0.png

    • Size

      106KB

    • MD5

      75a957e21729fded930593afcac08bbc

    • SHA1

      97361e7597e976800083f9d85056ca4eeadb0fb8

    • SHA256

      fc60ae1bce31506ceb8d352a2837124f0348b69a832e9fe7c028776cb9ea3038

    • SHA512

      68a61779e214013d2408d0a45864e1706ba0dacafcc63a49c56ffbdcb4d99467776e2ff94567fc3753940414f4cd8e290a1ef2daf0c8bbb8599d25b94c32113c

    • SSDEEP

      3072:qlTk64nSgeQVgTe5dh/uVGdwB6AWXBrf1lqE1t4q:68Sgeec6h/uVGdwB6jxzqEsq

    Score
    3/10
    • Target

      empyrean-main/img/em0.png

    • Size

      48KB

    • MD5

      0f1bedcd0ae85f68fdb3e2d041bcea8a

    • SHA1

      553c7c1a933301790189bad120e4dd6f393ba768

    • SHA256

      4783a629fbbcc597aaea88afa8147aa285ee9273b1282e350753cf0cdc9a2ba3

    • SHA512

      85d3cda472591aa14669ba404837d0d7fa03e5b1e8ae877cf69eb4d903fba536528a058410e6d83aa1d32c461a57012b929092bada729ef820b2e4767d6fbde5

    • SSDEEP

      1536:VgssDNxJeaSA2U+WfPxLLzQbOl1biCVGWj:Ss4Nx5Sq+WRkbA1bikGWj

    Score
    3/10
    • Target

      empyrean-main/img/em1.png

    • Size

      73KB

    • MD5

      d558a83af8c6913f87cb82cdb5c2ea0d

    • SHA1

      e6d0e4f617273f902ca0a7398153519375816dd4

    • SHA256

      f3bc44f23f86648c8a2c686a88d70f65f403945cf40a679439abb4b0ec5500e9

    • SHA512

      c0cf2c07e6a479b61b8fb33884dca271c19ce8ceec5114df51074cf4a16179bbb86be9024ab29e7381d94a84f646ae1e168ff9c76dead9f0124f3bc45603e55f

    • SSDEEP

      1536:MIE9qnfrfc2F52Ii1tBk/vCxVzpSIUhTHXSXg5t4Jh2Rg9w:MIQqg2F0HKCGnhTHXSMtehEg9w

    Score
    3/10
    • Target

      empyrean-main/img/em2.png

    • Size

      99KB

    • MD5

      044128768f6dd149fee0dd0c9907bb45

    • SHA1

      d5cdd34603c4484634de0579900d407fe8227dca

    • SHA256

      66299c0c3bd727b4a291449fd62e822fe72e61efc9ab9e187dd90805c664df58

    • SHA512

      909f4aa394df8603bc9284b28b540e8ef3c8d20b0f149a81f32a47cfde6be10686beb24e4df768fc3a366616b2b53b781e4d7dfe4fee65b70a2213fddd731cf8

    • SSDEEP

      1536:E3xhsHb9YbG6c+x0Nev04zCzq7sg4qlGyPJaFWx4REQdRm6dQAQbNwWi7Wn18NZ9:E3QHbQNF01qDl7PQRxR+O7WnqNZ/ICl

    Score
    3/10
    • Target

      empyrean-main/install_python.bat

    • Size

      686B

    • MD5

      f30718a354e7cc104ea553ce5ae2d486

    • SHA1

      3876134e6b92da57a49d868013ed35b5d946f8fd

    • SHA256

      94008c8135d149fecd29ca62aded487f0fbfa6af893596ffc3e4b621a0fe4966

    • SHA512

      601b2256ea709a885741f1dec5c97dda6fb7fd4e485b4afac3503af1aefe73472e5bc5529c144814a3defbc0b51ac4b50e02a50dccc69b41ee5d87a3f4282874

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Downloads MZ/PE file

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Target

      empyrean-main/interferences.txt

    • Size

      8B

    • MD5

      d6ab204cd21cea2d0eb1637abc03dbc7

    • SHA1

      609d42ec616209b93abe7b30f489ef38fa3d8221

    • SHA256

      4bbf9c18e7af9dbb15eaf6e7d2f35c992b599dfe9d6d957f5c4766c2a24f5d0e

    • SHA512

      e906d63a828f5fbc70744d4c10603485335f1529ab9254edfee75b3b720518014714a7467c940316b760d3b3d5e4ac9c5907ba0b34905007d4d234cc3f0450af

    Score
    3/10
    • Target

      empyrean-main/requirements.txt

    • Size

      256B

    • MD5

      c76e8f132c5dd920e7fe32b3cac9674f

    • SHA1

      28da558dfcbd59f1384e5b0b56a420173eff4b14

    • SHA256

      281d32e8bc658143514565dfbdd56c1a9a8ead3951d389580af31d977fe63021

    • SHA512

      72e2c146f294c22efe568a47610d03ef0d10b30fa1d66d64c7fb92cae4cf90652ff06bd89398d4ddb6a5e6e2bde46595980058f1fd60feb0290e1508ef90933e

    Score
    3/10
    • Target

      empyrean-main/src/components/antidebug.py

    • Size

      11KB

    • MD5

      47ae6ac6b52d97d6b952b140e82ff9cf

    • SHA1

      eebba9b7e4dd198d4050e597bab281b87d5785da

    • SHA256

      92e1b4427e17cc7ffcce8f62a3bba16455110086314577fa76ba87804dc6803c

    • SHA512

      97bba85c42ba15f48f2c21843bbccc4af7a3b08bd93d44db5361458900c9e3a3d0607cff38e7b078883ffc6d8fad0dcb9a422015f1165442bd7ddeaa32707e5a

    • SSDEEP

      192:0PRZOKV83Gsn8ZBwh9JYmypzrKU8zrPsR0TtsBWaOJjd5vpV5M7/K/m:0ZTd+nJYJzrn+rgeeWaOJjd5vpVCH

    Score
    3/10
    • Target

      empyrean-main/src/components/browsers.py

    • Size

      11KB

    • MD5

      720067bf62202ab20bd0bdce2404b294

    • SHA1

      7c60970fd79957309b84b4265671ee7ebe7161c0

    • SHA256

      38ddcdaa3f2ac2bbac94d7b34cc708449aec108fd2065f3555053e8916544b77

    • SHA512

      20f10bd12ecac1f3197b7611a4911ce7f232a16432b465bc5346dd1e5c288de56042c6144104d54bc2ee53acc0bf9c98d2baf972a4b4b9aa9ce655080462f0e8

    • SSDEEP

      192:Yo1etBr/e8k03E5YYul25ZXIbHYsq5w/wVbPRfwmbd5NcbtU03vbt2w79G+R5:gzEhFsq5w/wPfwCN903Uw73R5

    Score
    3/10
    • Target

      empyrean-main/src/components/discordtoken.py

    • Size

      17KB

    • MD5

      91d7fa95e5af17a5132378a15d855d01

    • SHA1

      86b8f0e7a87bf913874f9d4d1e823581c6020e5e

    • SHA256

      272e576f88e24667b784c1d8f08fcde3ebb13a126e216f1ab25a49b3fa1b6eb1

    • SHA512

      0a22a3738ab6d60ab143ba6fd34755dd5e501b55f10a72c731672c9ee3a564e4dc7ab070d7f9ae4d1f3abd5d544ba723cd629e14dded7103ab323a7301a582c6

    • SSDEEP

      384:Cg9WPIDbhMUN7ir4hq4hM6vPhQ6pn3hRJPuEbq7rqLmBvS6:YIz704g4a6Xh5pn3hRrbcr8UK6

    Score
    3/10
    • Target

      empyrean-main/src/components/injection.py

    • Size

      2KB

    • MD5

      deaf00b5fa1e87d383d67653e7f9e632

    • SHA1

      615abf76bcfbaf3249e65f5d764cbc8a9c457317

    • SHA256

      9933b323c85c9bf087367660bacf9e5bf46c5e869688af46922560c9b710d9da

    • SHA512

      255fc671802131cfa7bc498a0877116db35fd5b6380b630ccfda37f282956d8a1a6f65dd5414e84659970fa7f461c45ab1b7dedabef8f11beca2f121f8260e8a

    Score
    3/10
    • Target

      empyrean-main/src/components/startup.py

    • Size

      1KB

    • MD5

      0fede8d83b25bf76cb24df5fafc68bbe

    • SHA1

      3074408484a65ce9e72bd4b9ad6dc774029031f1

    • SHA256

      1c4fb55c0625e037d90c52a47b7dc46f4fd7c400464834e22e6871e00176dc5e

    • SHA512

      74b01d93691bfe176ba6f6d3e8e0827fa4b520c044f05289ee20ee8712eb59f1c13e1b69bed45884fe748366fb28d2000e2d8cafd45512dc9cc932ddec8b6cdc

    Score
    3/10
    • Target

      empyrean-main/src/components/systeminfo.py

    • Size

      6KB

    • MD5

      dacc6629a93a629f2e5e8dd6e6ac8752

    • SHA1

      f0b8436cf7d2e9fcc3d84da50955b82b9817eef4

    • SHA256

      e4aa53a74dbe1a23ddd6b678ef982cb1ce680e50385dba761f5e4971944abf8d

    • SHA512

      5ba2c0a24cb45f306bcc5d91be69f5e2ca90bccae0988874491a5e6018858e0a90f5c5b292365f6662c2f812d156e8dac71297afe395ec813a28a75c577c7e2a

    • SSDEEP

      96:o62a5Q8kjqXmBHyCOMHdpvlGa4sVV2iHhhrqZb+zadcTP9eTnSIf:PQRyGTka/T2oOZazaaL9erj

    Score
    3/10
    • Target

      empyrean-main/src/config.py

    • Size

      192B

    • MD5

      36b6f6034baef719be778b89b1226a6e

    • SHA1

      f02c63ff4ead4a66e375ae8145d409537b302d78

    • SHA256

      70773b420265012d9e1cb9d9bc8a83d8a4ec055d3907bd85102cce4a1853abac

    • SHA512

      67e3164601de145a4ee2888a1772aa8a12cfcc8a2edc995861fd316ab187d9ae3cb0ee36a9094fdb79db8c5d907f50b9dfe88828590285f02c7fd65b5cb6e129

    Score
    3/10
    • Target

      empyrean-main/src/main.py

    • Size

      1KB

    • MD5

      db5386b5f9edfc7500d0508fc49a9a59

    • SHA1

      4c79b803e2090d86dd38c7671b1a9b5322b3cf3a

    • SHA256

      ddfbeb221f72eaa4c8e2e4dcdf604307dcfd0d9168c0837a10110cd809f82060

    • SHA512

      a5c6435242930285e41e98e7284fdb0708f654b849e697bd10e8ad12631d5e83e647b775a1bf6d61b9a2958d4969c475055ff3071affcefceed3234b92d69634

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

32
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks

static1

empyrean
Score
10/10

behavioral1

Score
6/10

behavioral2

Score
3/10

behavioral3

Score
3/10

behavioral4

Score
3/10

behavioral5

Score
3/10

behavioral6

Score
3/10

behavioral7

Score
3/10

behavioral8

Score
3/10

behavioral9

Score
3/10

behavioral10

Score
1/10

behavioral11

Score
3/10

behavioral12

Score
3/10

behavioral13

Score
3/10

behavioral14

Score
3/10

behavioral15

Score
3/10

behavioral16

Score
3/10

behavioral17

Score
3/10

behavioral18

Score
3/10

behavioral19

Score
3/10

behavioral20

Score
3/10

behavioral21

Score
3/10

behavioral22

discoveryexecutionpersistenceprivilege_escalation
Score
8/10

behavioral23

Score
3/10

behavioral24

Score
3/10

behavioral25

Score
3/10

behavioral26

Score
3/10

behavioral27

Score
3/10

behavioral28

Score
3/10

behavioral29

Score
3/10

behavioral30

Score
3/10

behavioral31

Score
3/10

behavioral32

Score
3/10