Analysis
-
max time kernel
133s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2024 07:16
Behavioral task
behavioral1
Sample
BrainChiperbeneran.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
BrainChiperbeneran.exe
Resource
win10v2004-20240611-en
General
-
Target
BrainChiperbeneran.exe
-
Size
147KB
-
MD5
448f1796fe8de02194b21c0715e0a5f6
-
SHA1
935c0b39837319fda571aa800b67d997b79c3198
-
SHA256
eb82946fa0de261e92f8f60aa878c9fef9ebb34fdababa66995403b110118b12
-
SHA512
0b93b2c881b1351ff688089abf12bbfcff279c5d6ca8733d6d821c83148d73c85cfedf5ab5bc02c2145970124b518551db3a9fc701d8084f01009ae20f71a831
-
SSDEEP
3072:l6glyuxE4GsUPnliByocWep0yjEJ3hDRMK89nB2:l6gDBGpvEByocWeebbMjV4
Malware Config
Extracted
C:\sYMY1N6ah.README.txt
http://mybmtbgd7aprdnw2ekxht5qap5daam2wch25coqerrq2zdioanob34ad.onion
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
10D4.tmpdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation 10D4.tmp -
Deletes itself 1 IoCs
Processes:
10D4.tmppid Process 4844 10D4.tmp -
Executes dropped EXE 1 IoCs
Processes:
10D4.tmppid Process 4844 10D4.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
BrainChiperbeneran.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3665033694-1447845302-680750983-1000\desktop.ini BrainChiperbeneran.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3665033694-1447845302-680750983-1000\desktop.ini BrainChiperbeneran.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
BrainChiperbeneran.exe10D4.tmppid Process 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 4844 10D4.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
BrainChiperbeneran.exepid Process 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe 1264 BrainChiperbeneran.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
10D4.tmppid Process 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp 4844 10D4.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
BrainChiperbeneran.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeDebugPrivilege 1264 BrainChiperbeneran.exe Token: 36 1264 BrainChiperbeneran.exe Token: SeImpersonatePrivilege 1264 BrainChiperbeneran.exe Token: SeIncBasePriorityPrivilege 1264 BrainChiperbeneran.exe Token: SeIncreaseQuotaPrivilege 1264 BrainChiperbeneran.exe Token: 33 1264 BrainChiperbeneran.exe Token: SeManageVolumePrivilege 1264 BrainChiperbeneran.exe Token: SeProfSingleProcessPrivilege 1264 BrainChiperbeneran.exe Token: SeRestorePrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeSystemProfilePrivilege 1264 BrainChiperbeneran.exe Token: SeTakeOwnershipPrivilege 1264 BrainChiperbeneran.exe Token: SeShutdownPrivilege 1264 BrainChiperbeneran.exe Token: SeDebugPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeBackupPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe Token: SeSecurityPrivilege 1264 BrainChiperbeneran.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
BrainChiperbeneran.exe10D4.tmpdescription pid Process procid_target PID 1264 wrote to memory of 4844 1264 BrainChiperbeneran.exe 101 PID 1264 wrote to memory of 4844 1264 BrainChiperbeneran.exe 101 PID 1264 wrote to memory of 4844 1264 BrainChiperbeneran.exe 101 PID 1264 wrote to memory of 4844 1264 BrainChiperbeneran.exe 101 PID 4844 wrote to memory of 3400 4844 10D4.tmp 102 PID 4844 wrote to memory of 3400 4844 10D4.tmp 102 PID 4844 wrote to memory of 3400 4844 10D4.tmp 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\BrainChiperbeneran.exe"C:\Users\Admin\AppData\Local\Temp\BrainChiperbeneran.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\ProgramData\10D4.tmp"C:\ProgramData\10D4.tmp"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\10D4.tmp >> NUL3⤵PID:3400
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4256,i,1236064252342462940,13180713657498721890,262144 --variations-seed-version --mojo-platform-channel-handle=2792 /prefetch:81⤵PID:2860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD580513846f1cbcd4619a8fa44d943607d
SHA16ee6ccdcbc5104e976ece22686ce409e8d389bed
SHA25670fe0277d8412c2dcdf4eeb422c575c8707f57202293b51015de62335add771e
SHA5128fe4f2a5c77b89d935d2dce0c82a84bf868391d9061eac47b245bb779619e097517491d8936d801e601daa1cf939ffb7838e6f8f2e2a86523db6845fbbc541ee
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
Filesize
147KB
MD5fe70141a077b6944021cd6a2a15a2136
SHA18159f208340e6d1fcbd7a185f4f795d20f89b5d0
SHA2568d932288408b27cb5ae73b57e3a62d398a5aa1c1583440542e7a34d72745717d
SHA512f5c60be784dcc47b4cebbd36c03ad825ceae394f06f1af77317858fb50ea812c8e861274f93524d15c3ceac0fc36779d93fd82e7006aaf43f2a6f1e5107f9c40
-
Filesize
1KB
MD5deb2e0756d331362d57ad9fe408c4ff3
SHA1870865aad7c7cccafbca0c1f50f7eecaedbd4bf1
SHA2561ddacee1d25936970279557169037a335b362f86c3797ded625d68077bd0145c
SHA512e218624d2704517a358df0dfb794116bbeed3ad81daae8c07d5d969e61e7936ed043911008f4816d663de373fd23515219c8038dd22e5838af7df1678a0134a6
-
Filesize
129B
MD5552ce2632bc5a455d6275c83604616d0
SHA1fe19866830c0032891ea01e853709d6986026c42
SHA2566fb5d84b8a72d3e466b9f244ebab57364b01fb3da69c2abd52d0ebc0430318b3
SHA5126acad6be3884380e0e1a1decf31fc03f15e8a8ca8f153aa505fb322dc90e723f9e41e1f26ea3b83804f23d979c311903d86029efef07adbd049ce91abb976979