Analysis
-
max time kernel
88s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-06-2024 00:08
Behavioral task
behavioral1
Sample
Brain Chiper beneran.exe
Resource
win10v2004-20240508-en
General
-
Target
Brain Chiper beneran.exe
-
Size
147KB
-
MD5
448f1796fe8de02194b21c0715e0a5f6
-
SHA1
935c0b39837319fda571aa800b67d997b79c3198
-
SHA256
eb82946fa0de261e92f8f60aa878c9fef9ebb34fdababa66995403b110118b12
-
SHA512
0b93b2c881b1351ff688089abf12bbfcff279c5d6ca8733d6d821c83148d73c85cfedf5ab5bc02c2145970124b518551db3a9fc701d8084f01009ae20f71a831
-
SSDEEP
3072:l6glyuxE4GsUPnliByocWep0yjEJ3hDRMK89nB2:l6gDBGpvEByocWeebbMjV4
Malware Config
Extracted
C:\sYMY1N6ah.README.txt
http://mybmtbgd7aprdnw2ekxht5qap5daam2wch25coqerrq2zdioanob34ad.onion
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6830.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 6830.tmp -
Deletes itself 1 IoCs
Processes:
6830.tmppid Process 3052 6830.tmp -
Executes dropped EXE 1 IoCs
Processes:
6830.tmppid Process 3052 6830.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
Brain Chiper beneran.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini Brain Chiper beneran.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini Brain Chiper beneran.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
Brain Chiper beneran.exe6830.tmppid Process 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 3052 6830.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 512 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Brain Chiper beneran.exepid Process 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe 672 Brain Chiper beneran.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
6830.tmppid Process 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp 3052 6830.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Brain Chiper beneran.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeDebugPrivilege 672 Brain Chiper beneran.exe Token: 36 672 Brain Chiper beneran.exe Token: SeImpersonatePrivilege 672 Brain Chiper beneran.exe Token: SeIncBasePriorityPrivilege 672 Brain Chiper beneran.exe Token: SeIncreaseQuotaPrivilege 672 Brain Chiper beneran.exe Token: 33 672 Brain Chiper beneran.exe Token: SeManageVolumePrivilege 672 Brain Chiper beneran.exe Token: SeProfSingleProcessPrivilege 672 Brain Chiper beneran.exe Token: SeRestorePrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeSystemProfilePrivilege 672 Brain Chiper beneran.exe Token: SeTakeOwnershipPrivilege 672 Brain Chiper beneran.exe Token: SeShutdownPrivilege 672 Brain Chiper beneran.exe Token: SeDebugPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeBackupPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe Token: SeSecurityPrivilege 672 Brain Chiper beneran.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
NOTEPAD.EXEpid Process 512 NOTEPAD.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
Brain Chiper beneran.exe6830.tmpdescription pid Process procid_target PID 672 wrote to memory of 3052 672 Brain Chiper beneran.exe 82 PID 672 wrote to memory of 3052 672 Brain Chiper beneran.exe 82 PID 672 wrote to memory of 3052 672 Brain Chiper beneran.exe 82 PID 672 wrote to memory of 3052 672 Brain Chiper beneran.exe 82 PID 3052 wrote to memory of 4608 3052 6830.tmp 83 PID 3052 wrote to memory of 4608 3052 6830.tmp 83 PID 3052 wrote to memory of 4608 3052 6830.tmp 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Brain Chiper beneran.exe"C:\Users\Admin\AppData\Local\Temp\Brain Chiper beneran.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:672 -
C:\ProgramData\6830.tmp"C:\ProgramData\6830.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\6830.tmp >> NUL3⤵PID:4608
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\sYMY1N6ah.README.txt1⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5f9e6bf062a9d5555c6aa594cab15a9aa
SHA1b04785b88ae7451507372401d81fd02924ece440
SHA25691fdbc6499629860448a62c98e2c784e75703872b37541350b1bfc19ba56c619
SHA512b8fff0b645b9ee1ec6e99d99941e15780935cd669a13394f4b1001ed8c3a033a36018d3c07854f98f5eac1786dda5bfe8768e1bd35de5b371122b3906657d410
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
147KB
MD5f37c2c101abe11c906e0dd3943e1a35e
SHA1c4c63eb4e79f3256632076c0f866a0f1ba181f6c
SHA256428a16680d423f74f58e7ad5cbdfd9c3c1cf2659bc97ca4daa6165cdbcb8065d
SHA512db034b408ab595030104236b4e1b3bdbd4af179b14d186f6172d54d9641ab243f62cfc6aaded913719a3d53375921c42d74fbc5f2d81a290af0a0e4604b180d9
-
Filesize
1KB
MD5deb2e0756d331362d57ad9fe408c4ff3
SHA1870865aad7c7cccafbca0c1f50f7eecaedbd4bf1
SHA2561ddacee1d25936970279557169037a335b362f86c3797ded625d68077bd0145c
SHA512e218624d2704517a358df0dfb794116bbeed3ad81daae8c07d5d969e61e7936ed043911008f4816d663de373fd23515219c8038dd22e5838af7df1678a0134a6
-
Filesize
129B
MD5f940678443a8685055ee51c40abe8fca
SHA1cef572968cc97a8330f0153edb2c80d58492a16b
SHA25616c1b9597bf48046aa7a7f1f0169d483e11660e0c48bce82a34219e7310fc0cd
SHA512c564e3efc4c9dec6a2da32f866a00fc7b3fa484cdd23675531b808f28a5b075dc222cabbf7a90fd73587b62f46c0468849f4b802546a398cfdf570e5f6e26380