Brain Cipher Ransomware: In-Depth Analysis, Detection, and Mitigation

What Is Brain Cipher Ransomware?

Brain Cipher Ransomware emerged in early June 2024. The group engages in multi-pronged extortion, hosting a TOR-based data leak site. The threat actor’s payloads are based on LockBit 3.0.

What Does Brain Cipher Ransomware Target?

Brain Cipher operators have targeted multiple critical industries, including medical, educational, and manufacturing entities. The group is also known to attack government and law enforcement targets, a previous target having been Indonesia’s National Data Center. This particular attack caused significant disruptions to public services, including immigration and new student registration systems.

How Does Brain Cipher Ransomware Work?

Phishing and spear phishing are the primary vehicles of delivery for Brain Cipher ransomware. Brain Cipher-associated threat actors are also known to rely on initial access brokers (IABs) primarily for enabling initial delivery into target environments.

The threat actor’s payloads are based on LockBit 3.0 and are constructed from a leaked version of the popular ransomware builder. Technical functionality of the ransomware payloads is identical to that observed across all output from the leaked LockBit 3.0/LockBit Black builders.

Upon execution, Brain Cipher attempts to tamper with or disable core Windows Security services. This includes attempting to terminate services associated with Windows Defender and Volume Shadow Copy Service (VSS). Processes associated with the following services are targeted:

  • securityhealthservice
  • sense
  • sppsvc
  • wdboot
  • wdfilter
  • wdnisdrv
  • wdnissvc
  • windefend
  • wscsvc
  • vmicvss
  • vss

Brain Cipher payloads are all built using the leaked LockBit 3.0 builder. However, the constructed payload may be further obfuscated via UPX or Python-based crypters. The ransomware payloads will attempt access and clear Windows Event logs as well.

Brain Cipher utilizes cyberfear[.]com email aliases for victim communication, similar to other recently-emerged families including Risen and SenSayQ. Brain Cipher also utilizes TOR-based chat portals for tracked communications and payment negotiations.

Infected users are instructed to engage the threat actor either via their TOR-based victim portal or email. Brain Cipher-associated email aliases all utilize cyberfear[.]com. There are some slight variations across Brain Cipher ransom notes. In some cases, victims may only be instructed to engage their attacker via email.

The Brain Cipher data leak site (DLS) was launched in June 2024. The main entry on the page contains the following message:

 

Welcome to Brain Cipher! On this page we publish information about companies that are negligent in storing and protecting personal data.

The ransom notes and DLS contain similar language covering the group’s terms of service. These expand on the group’s sentiment with warnings that include “Participation of FBI, CIA, NSA or other special agencies is prohibited” and “Participation of third-parties negotiators is prohibited.

How to Detect Brain Cipher Ransomware

The SentinelOne Singularity XDR Platform can identify and stop any malicious activities and items related to Brain Cipher ransomware.

 

 

In case you do not have SentinelOne deployed, detecting Brain Cipher ransomware requires a combination of technical and operational measures designed to identify and flag suspicious activity on the network. This allows the organization to take appropriate action, and to prevent or mitigate the impact of the ransomware attack.

To detect Brain Cipher ransomware without SentinelOne deployed, it is important to take a multi-layered approach, which includes the following steps:

  1. Use anti-malware software or other security tools capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.
  2. Monitor network traffic and look for indicators of compromise, such as unusual network traffic patterns or communication with known command-and-control servers.
  3. Conduct regular security audits and assessments to identify network and system vulnerabilities and ensure that all security controls are in place and functioning properly.
  4. Educate and train employees on cybersecurity best practices, including identifying and reporting suspicious emails or other threats.
  5. Implement a robust backup and recovery plan to ensure that the organization has a copy of its data and can restore it in case of an attack.

How to Mitigate Brain Cipher Ransomware

The SentinelOne Singularity XDR Platform can return systems to their original state using either the Quarantine or Repair.

 

 

In case you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of Brain Cipher ransomware attacks:

 

Educate employees: Employees should be educated on the risks of ransomware, and on how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.

 

Implement strong passwords: Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long, and should include a combination of uppercase and lowercase letters, numbers, and special characters.

 

Enable multi-factor authentication: Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or through the use of physical tokens or smart cards.

 

Update and patch systems: Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

 

Implement backup and disaster recovery: Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks, or other disasters. This includes creating regular backups of all data and systems, and storing these backups in a secure, offsite location. The backups should be tested regularly, to ensure that they are working, and that they can be restored quickly and easily.