Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

GrimAgent

GrimAgent is a backdoor that has been used before the deployment of Ryuk ransomware since at least 2020; it is likely used by FIN6 and Wizard Spider.(Citation: Group IB GrimAgent July 2021)
ID: S0632
Type: MALWARE
Platforms: Windows
Version: 1.1
Created: 16 Jul 2021
Last Modified: 29 Jul 2022

Techniques Used

Domain ID Name Use
Enterprise T1071 .001 Application Layer Protocol: Web Protocols

GrimAgent has the ability to use HTTP for C2 communications.(Citation: Group IB GrimAgent July 2021)

Enterprise T1547 .001 Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder

GrimAgent can set persistence with a Registry run key.(Citation: Group IB GrimAgent July 2021)

Enterprise T1059 .003 Command and Scripting Interpreter: Windows Command Shell

GrimAgent can use the Windows Command Shell to execute commands, including its own removal.(Citation: Group IB GrimAgent July 2021)

Enterprise T1132 .001 Data Encoding: Standard Encoding

GrimAgent can base64 encode C2 replies.(Citation: Group IB GrimAgent July 2021)

Enterprise T1001 .001 Data Obfuscation: Junk Data

GrimAgent can pad C2 messages with random generated values.(Citation: Group IB GrimAgent July 2021)

Enterprise T1573 .001 Encrypted Channel: Symmetric Cryptography

GrimAgent can use an AES key to encrypt C2 communications.(Citation: Group IB GrimAgent July 2021)

.002 Encrypted Channel: Asymmetric Cryptography

GrimAgent can use a hardcoded server public RSA key to encrypt the first request to C2.(Citation: Group IB GrimAgent July 2021)

Enterprise T1070 .004 Indicator Removal: File Deletion

GrimAgent can delete old binaries on a compromised host.(Citation: Group IB GrimAgent July 2021)

.009 Indicator Removal: Clear Persistence

GrimAgent can delete previously created tasks on a compromised host.(Citation: Group IB GrimAgent July 2021)

Enterprise T1027 .001 Obfuscated Files or Information: Binary Padding

GrimAgent has the ability to add bytes to change the file hash.(Citation: Group IB GrimAgent July 2021)

Enterprise T1053 .005 Scheduled Task/Job: Scheduled Task

GrimAgent has the ability to set persistence using the Task Scheduler.(Citation: Group IB GrimAgent July 2021)

Enterprise T1614 .001 System Location Discovery: System Language Discovery

GrimAgent has used Accept-Language to identify hosts in the United Kingdom, United States, France, and Spain.(Citation: Group IB GrimAgent July 2021)

Enterprise T1497 .003 Virtualization/Sandbox Evasion: Time Based Evasion

GrimAgent can sleep for 195 - 205 seconds after payload execution and before deleting its task.(Citation: Group IB GrimAgent July 2021)

Groups That Use This Software

ID Name References
G0037 FIN6

(Citation: Group IB GrimAgent July 2021)

G0102 Wizard Spider

(Citation: Group IB GrimAgent July 2021)

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.