SYMBOLCOMMON_NAMEaka. SYNONYMS
win.flawedgrace (Back to overview)

FlawedGrace

aka: GraceWire

Actor(s): TA505

VTCollection    

According to ProofPoint, FlawedGrace is written in C++ and can be categorized as a Remote Access Trojan (RAT). It seems to have been developed in the second half of 2017 mainly.

FlawedGrace uses a series of commands:
FlawedGrace also uses a series of commands, provided below for reference:
* desktop_stat
* destroy_os
* target_download
* target_module_load
* target_module_load_external
* target_module_unload
* target_passwords
* target_rdp
* target_reboot
* target_remove
* target_script
* target_servers
* target_update
* target_upload

References
2023-06-12The DFIR ReportMaxime Thiebaut
A Truly Graceful Wipe Out
FlawedGrace Silence
2022-12-08Cisco TalosTiago Pereira
Breaking the silence - Recent Truebot activity
Clop Cobalt Strike FlawedGrace Raspberry Robin Silence Teleport
2022-11-11CodesecHugo Caron
GraceWire / FlawedGrace malware adventure
FlawedGrace
2021-12-01NCC GroupMichael Sandee, Nikolaos Pantazopoulos
Tracking a P2P network related to TA505
FlawedGrace Necurs
2021-10-21CrowdStrikeAlex Clinton, Tasha Robinson
Stopping GRACEFUL SPIDER: Falcon Complete’s Fast Response to Recent SolarWinds Serv-U Exploit Campaign
Cobalt Strike FlawedGrace TinyMet
2021-10-19ProofpointAxel F, Brandon Murphy, Crista Giering, Georgi Mladenov, Matthew Mesa, Zydeca Cass
Whatta TA: TA505 Ramps Up Activity, Delivers New FlawedGrace Variant
FlawedGrace MirrorBlast
2021-03-02Möbius Strip Reverse EngineeringRolf Rolles
An Exhaustively-Analyzed IDB for FlawedGrace
FlawedGrace
2020-08-20CERT-FRCERT-FR
Development of the Activity of the TA505 Cybercriminal Group
AndroMut Bart Clop Dridex FlawedAmmyy FlawedGrace Get2 Locky Marap QuantLoader SDBbot ServHelper tRat TrickBot
2020-06-22CERT-FRCERT-FR
Évolution De Lactivité du Groupe Cybercriminel TA505
Amadey AndroMut Bart Clop Dridex FlawedGrace Gandcrab Get2 GlobeImposter Jaff Locky Marap Philadephia Ransom QuantLoader Scarab Ransomware SDBbot ServHelper Silence tRat TrickBot
2020-06-17Twitter (@MsftSecIntel)Microsoft Security Intelligence
A tweet thread on TA505 using CAPTCHA to avoid detection and infecting victims with FlawedGrace
FlawedGrace
2020-05-21Intel 471Intel 471
A brief history of TA505
AndroMut Bart Dridex FlawedAmmyy FlawedGrace Gandcrab Get2 GlobeImposter Jaff Kegotip Locky Necurs Philadephia Ransom Pony QuantLoader Rockloader SDBbot ServHelper Shifu Snatch TrickBot
2020-03-26TelekomThomas Barabosch
TA505's Box of Chocolate - On Hidden Gems packed with the TA505 Packer
Amadey Azorult Clop FlawedGrace Get2 SDBbot Silence TinyMet TA505
2020-03-03PWC UKPWC UK
Cyber Threats 2019:A Year in Retrospect
KevDroid MESSAGETAP magecart AndroMut Cobalt Strike CobInt Crimson RAT DNSpionage Dridex Dtrack Emotet FlawedAmmyy FlawedGrace FriedEx Gandcrab Get2 GlobeImposter Grateful POS ISFB Kazuar LockerGoga Nokki QakBot Ramnit REvil Rifdoor RokRAT Ryuk shadowhammer ShadowPad Shifu Skipper StoneDrill Stuxnet TrickBot Winnti ZeroCleare APT41 MUSTANG PANDA Sea Turtle
2020-02-13QianxinQi Anxin Threat Intelligence Center
APT Report 2019
Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy
2020-01-01SecureworksSecureWorks
GOLD TAHOE
Clop FlawedAmmyy FlawedGrace Get2 SDBbot ServHelper TA505
2019-01-14Möbius Strip Reverse EngineeringRolf Rolles
A Quick Solution to an Ugly Reverse Engineering Problem
FlawedGrace
2019-01-09ProofpointDennis Schwarz, Proofpoint Staff
ServHelper and FlawedGrace - New malware introduced by TA505
FlawedGrace ServHelper
Yara Rules
[TLP:WHITE] win_flawedgrace_auto (20230808 | Detects win.flawedgrace.)
rule win_flawedgrace_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.flawedgrace."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.flawedgrace"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 894110 8b450c 89411c 8a03 884124 8b45f4 c7411800000000 }
            // n = 7, score = 200
            //   894110               | mov                 dword ptr [ecx + 0x10], eax
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   89411c               | mov                 dword ptr [ecx + 0x1c], eax
            //   8a03                 | mov                 al, byte ptr [ebx]
            //   884124               | mov                 byte ptr [ecx + 0x24], al
            //   8b45f4               | mov                 eax, dword ptr [ebp - 0xc]
            //   c7411800000000       | mov                 dword ptr [ecx + 0x18], 0

        $sequence_1 = { c1e810 0fb6c0 330c85e0bb4500 0fb6c2 c1ea08 330c85e0b34500 334fb8 }
            // n = 7, score = 200
            //   c1e810               | shr                 eax, 0x10
            //   0fb6c0               | movzx               eax, al
            //   330c85e0bb4500       | xor                 ecx, dword ptr [eax*4 + 0x45bbe0]
            //   0fb6c2               | movzx               eax, dl
            //   c1ea08               | shr                 edx, 8
            //   330c85e0b34500       | xor                 ecx, dword ptr [eax*4 + 0x45b3e0]
            //   334fb8               | xor                 ecx, dword ptr [edi - 0x48]

        $sequence_2 = { ff15???????? 8bf8 85ff 0f8493000000 8bce e8???????? 8d5704 }
            // n = 7, score = 200
            //   ff15????????         |                     
            //   8bf8                 | mov                 edi, eax
            //   85ff                 | test                edi, edi
            //   0f8493000000         | je                  0x99
            //   8bce                 | mov                 ecx, esi
            //   e8????????           |                     
            //   8d5704               | lea                 edx, [edi + 4]

        $sequence_3 = { 50 8b85c0feffff ff7004 50 e8???????? 8b55e8 }
            // n = 6, score = 200
            //   50                   | push                eax
            //   8b85c0feffff         | mov                 eax, dword ptr [ebp - 0x140]
            //   ff7004               | push                dword ptr [eax + 4]
            //   50                   | push                eax
            //   e8????????           |                     
            //   8b55e8               | mov                 edx, dword ptr [ebp - 0x18]

        $sequence_4 = { c68564dcffffda c68565dcffff02 c68566dcffff48 c68567dcffff65 c68568dcffff61 c68569dcffff70 c6856adcffff52 }
            // n = 7, score = 200
            //   c68564dcffffda       | mov                 byte ptr [ebp - 0x239c], 0xda
            //   c68565dcffff02       | mov                 byte ptr [ebp - 0x239b], 2
            //   c68566dcffff48       | mov                 byte ptr [ebp - 0x239a], 0x48
            //   c68567dcffff65       | mov                 byte ptr [ebp - 0x2399], 0x65
            //   c68568dcffff61       | mov                 byte ptr [ebp - 0x2398], 0x61
            //   c68569dcffff70       | mov                 byte ptr [ebp - 0x2397], 0x70
            //   c6856adcffff52       | mov                 byte ptr [ebp - 0x2396], 0x52

        $sequence_5 = { c6857fcfffff48 c68580cfffff83 c68581cfffffec c68582cfffff20 c68583cfffff4c c68584cfffff8b c68585cfffffc8 }
            // n = 7, score = 200
            //   c6857fcfffff48       | mov                 byte ptr [ebp - 0x3081], 0x48
            //   c68580cfffff83       | mov                 byte ptr [ebp - 0x3080], 0x83
            //   c68581cfffffec       | mov                 byte ptr [ebp - 0x307f], 0xec
            //   c68582cfffff20       | mov                 byte ptr [ebp - 0x307e], 0x20
            //   c68583cfffff4c       | mov                 byte ptr [ebp - 0x307d], 0x4c
            //   c68584cfffff8b       | mov                 byte ptr [ebp - 0x307c], 0x8b
            //   c68585cfffffc8       | mov                 byte ptr [ebp - 0x307b], 0xc8

        $sequence_6 = { 3355f0 33da 8955e8 330c85e0d34500 8bc2 898eb0000000 8bca }
            // n = 7, score = 200
            //   3355f0               | xor                 edx, dword ptr [ebp - 0x10]
            //   33da                 | xor                 ebx, edx
            //   8955e8               | mov                 dword ptr [ebp - 0x18], edx
            //   330c85e0d34500       | xor                 ecx, dword ptr [eax*4 + 0x45d3e0]
            //   8bc2                 | mov                 eax, edx
            //   898eb0000000         | mov                 dword ptr [esi + 0xb0], ecx
            //   8bca                 | mov                 ecx, edx

        $sequence_7 = { c6852ee8ffff65 c6852fe8ffff6c c68530e8ffff6f c68531e8ffff63 c68532e8ffff00 c68533e8ffff00 c68534e8ffff50 }
            // n = 7, score = 200
            //   c6852ee8ffff65       | mov                 byte ptr [ebp - 0x17d2], 0x65
            //   c6852fe8ffff6c       | mov                 byte ptr [ebp - 0x17d1], 0x6c
            //   c68530e8ffff6f       | mov                 byte ptr [ebp - 0x17d0], 0x6f
            //   c68531e8ffff63       | mov                 byte ptr [ebp - 0x17cf], 0x63
            //   c68532e8ffff00       | mov                 byte ptr [ebp - 0x17ce], 0
            //   c68533e8ffff00       | mov                 byte ptr [ebp - 0x17cd], 0
            //   c68534e8ffff50       | mov                 byte ptr [ebp - 0x17cc], 0x50

        $sequence_8 = { 8975fc e8???????? 50 83c010 50 51 }
            // n = 6, score = 200
            //   8975fc               | mov                 dword ptr [ebp - 4], esi
            //   e8????????           |                     
            //   50                   | push                eax
            //   83c010               | add                 eax, 0x10
            //   50                   | push                eax
            //   51                   | push                ecx

        $sequence_9 = { c68516e5ffff00 c68517e5ffff00 c68518e5ffff00 c68519e5ffff00 c6851ae5ffff00 c6851be5ffff00 c6851ce5ffff00 }
            // n = 7, score = 200
            //   c68516e5ffff00       | mov                 byte ptr [ebp - 0x1aea], 0
            //   c68517e5ffff00       | mov                 byte ptr [ebp - 0x1ae9], 0
            //   c68518e5ffff00       | mov                 byte ptr [ebp - 0x1ae8], 0
            //   c68519e5ffff00       | mov                 byte ptr [ebp - 0x1ae7], 0
            //   c6851ae5ffff00       | mov                 byte ptr [ebp - 0x1ae6], 0
            //   c6851be5ffff00       | mov                 byte ptr [ebp - 0x1ae5], 0
            //   c6851ce5ffff00       | mov                 byte ptr [ebp - 0x1ae4], 0

    condition:
        7 of them and filesize < 966656
}
Download all Yara Rules