SYMBOLCOMMON_NAMEaka. SYNONYMS
win.grimagent (Back to overview)

GRIMAGENT

Actor(s): UNC1878

VTCollection    

GRIMAGENT is a backdoor that can execute arbitrary commands, download files, create and delete scheduled tasks, and execute programs via scheduled tasks or via the ShellExecute API. The malware persists via a randomly named scheduled task and a registry Run key. The backdoor communicates to hard-coded C&C servers via HTTP requests with portions of its network communications encrypted using both asymmetric and symmetric cryptography. GRIMAGENT was used during some Ryuk Ransomware intrusions in 2020.

References
2021-10-07MandiantAdam Brunner, Genevieve Stark, Jennifer Brooks, Jeremy Kennelly, Joshua Shilko, Kimberly Goody, Zach Riddle
FIN12: The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets
BazarBackdoor GRIMAGENT Ryuk
2021-07-02Group-IBAlbert Priego
The Brothers Grim - The reversing tale of GrimAgent malware used by Ryuk
GRIMAGENT
2021-07-02Group-IBGroup-IB
The Brothers Grim - The reversing tale of GrimAgent malware used by Ryuk
GRIMAGENT
2021-01-22Twitter (@bryceabdo)Bryce
Tweet on GRIMAGENT malware used by UNC1878 during some #RYUK intrusions in 2020
GRIMAGENT
Yara Rules
[TLP:WHITE] win_grimagent_auto (20230808 | Detects win.grimagent.)
rule win_grimagent_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.grimagent."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.grimagent"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 55 8bec 83ec18 c745f400000000 c745f800000000 c745e800000000 8b4508 }
            // n = 7, score = 100
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   83ec18               | sub                 esp, 0x18
            //   c745f400000000       | mov                 dword ptr [ebp - 0xc], 0
            //   c745f800000000       | mov                 dword ptr [ebp - 8], 0
            //   c745e800000000       | mov                 dword ptr [ebp - 0x18], 0
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]

        $sequence_1 = { ebbe 8b550c 8955fc 8b450c 50 e8???????? }
            // n = 6, score = 100
            //   ebbe                 | jmp                 0xffffffc0
            //   8b550c               | mov                 edx, dword ptr [ebp + 0xc]
            //   8955fc               | mov                 dword ptr [ebp - 4], edx
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_2 = { 0fb711 3bc2 7514 8b45ec 83c002 }
            // n = 5, score = 100
            //   0fb711               | movzx               edx, word ptr [ecx]
            //   3bc2                 | cmp                 eax, edx
            //   7514                 | jne                 0x16
            //   8b45ec               | mov                 eax, dword ptr [ebp - 0x14]
            //   83c002               | add                 eax, 2

        $sequence_3 = { 8b4dfc 0fb711 3bc2 7514 }
            // n = 4, score = 100
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   0fb711               | movzx               edx, word ptr [ecx]
            //   3bc2                 | cmp                 eax, edx
            //   7514                 | jne                 0x16

        $sequence_4 = { 8b4508 50 e8???????? 83c404 3945f4 0f8394000000 8b4df0 }
            // n = 7, score = 100
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   3945f4               | cmp                 dword ptr [ebp - 0xc], eax
            //   0f8394000000         | jae                 0x9a
            //   8b4df0               | mov                 ecx, dword ptr [ebp - 0x10]

        $sequence_5 = { 0fb708 3bd1 7576 8b55f0 8955ec c745f800000000 eb09 }
            // n = 7, score = 100
            //   0fb708               | movzx               ecx, word ptr [eax]
            //   3bd1                 | cmp                 edx, ecx
            //   7576                 | jne                 0x78
            //   8b55f0               | mov                 edx, dword ptr [ebp - 0x10]
            //   8955ec               | mov                 dword ptr [ebp - 0x14], edx
            //   c745f800000000       | mov                 dword ptr [ebp - 8], 0
            //   eb09                 | jmp                 0xb

        $sequence_6 = { 83ec0c 8b450c 8945f8 c745fc00220400 8b4dfc }
            // n = 5, score = 100
            //   83ec0c               | sub                 esp, 0xc
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   c745fc00220400       | mov                 dword ptr [ebp - 4], 0x42200
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]

        $sequence_7 = { 8bec 8b4508 0fbe08 85c9 7426 8b5508 }
            // n = 6, score = 100
            //   8bec                 | mov                 ebp, esp
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   0fbe08               | movsx               ecx, byte ptr [eax]
            //   85c9                 | test                ecx, ecx
            //   7426                 | je                  0x28
            //   8b5508               | mov                 edx, dword ptr [ebp + 8]

        $sequence_8 = { c745e801000000 b801000000 eb1a 8b4df0 }
            // n = 4, score = 100
            //   c745e801000000       | mov                 dword ptr [ebp - 0x18], 1
            //   b801000000           | mov                 eax, 1
            //   eb1a                 | jmp                 0x1c
            //   8b4df0               | mov                 ecx, dword ptr [ebp - 0x10]

        $sequence_9 = { 83c404 3945f8 750e c745e801000000 b801000000 }
            // n = 5, score = 100
            //   83c404               | add                 esp, 4
            //   3945f8               | cmp                 dword ptr [ebp - 8], eax
            //   750e                 | jne                 0x10
            //   c745e801000000       | mov                 dword ptr [ebp - 0x18], 1
            //   b801000000           | mov                 eax, 1

    condition:
        7 of them and filesize < 582656
}
Download all Yara Rules