SYMBOLCOMMON_NAMEaka. SYNONYMS
win.blackcoffee (Back to overview)

BLACKCOFFEE

aka: PNGRAT, gresim, ZoxPNG

Actor(s): APT41, Aurora Panda, Leviathan

VTCollection    

a backdoor that obfuscates its communications as normal traffic to legitimate websites such as Github and Microsoft's Technet portal.

References
2020-01-29nao_sec blognao_sec
An Overhead View of the Royal Road
BLACKCOFFEE Cotx RAT Datper DDKONG Derusbi Icefog Korlia NewCore RAT PLAINTEE Poison Ivy Sisfader
2020-01-01SecureworksSecureWorks
BRONZE KEYSTONE
9002 RAT BLACKCOFFEE DeputyDog Derusbi HiKit PlugX Poison Ivy ZXShell APT17
2020-01-01SecureworksSecureWorks
BRONZE MOHAWK
AIRBREAK scanbox BLACKCOFFEE CHINACHOPPER Cobalt Strike Derusbi homefry murkytop SeDll APT40
2019-09-23MITREMITRE ATT&CK
APT41
Derusbi MESSAGETAP Winnti ASPXSpy BLACKCOFFEE CHINACHOPPER Cobalt Strike Derusbi Empire Downloader Ghost RAT MimiKatz NjRAT PlugX ShadowPad Winnti ZXShell APT41
2019-07-24IntrusiontruthIntrusiontruth
APT17 is run by the Jinan bureau of the Chinese Ministry of State Security
BLACKCOFFEE
2019-01-01MITREMITRE ATT&CK
Tool description: BLACKCOFFEE
BLACKCOFFEE
2018-03-16FireEyeFireEye
Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries
badflick BLACKCOFFEE CHINACHOPPER homefry murkytop SeDll APT40
2017-05-31MITREMITRE ATT&CK
APT17
BLACKCOFFEE APT17
2017-05-31MITREMITRE ATT&CK
Axiom
Derusbi 9002 RAT BLACKCOFFEE Derusbi Ghost RAT HiKit PlugX ZXShell APT17
2015-05-18Tetsuji Tanigawa
TT Malware Log
BLACKCOFFEE
2015-05-01FireEyeFireEye
HIDING IN PLAIN SIGHT: FIREEYE AND MICROSOFT EXPOSE OBFUSCATION TACTIC
BLACKCOFFEE
2015-04-14Youtube (Kaspersky)Kris McConkey
Following APT OpSec failures
BLACKCOFFEE Mangzamel APT17
2014-11-01NovettaNovetta
ZoxPNG Analysis
BLACKCOFFEE
Yara Rules
[TLP:WHITE] win_blackcoffee_auto (20230808 | Detects win.blackcoffee.)
rule win_blackcoffee_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.blackcoffee."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.blackcoffee"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8d85b4feffff 50 ff75f8 ff15???????? 8b85b4feffff }
            // n = 5, score = 200
            //   8d85b4feffff         | lea                 eax, [ebp - 0x14c]
            //   50                   | push                eax
            //   ff75f8               | push                dword ptr [ebp - 8]
            //   ff15????????         |                     
            //   8b85b4feffff         | mov                 eax, dword ptr [ebp - 0x14c]

        $sequence_1 = { 8b35???????? 57 33ff 3bc7 7416 57 50 }
            // n = 7, score = 200
            //   8b35????????         |                     
            //   57                   | push                edi
            //   33ff                 | xor                 edi, edi
            //   3bc7                 | cmp                 eax, edi
            //   7416                 | je                  0x18
            //   57                   | push                edi
            //   50                   | push                eax

        $sequence_2 = { 8b45fc 83c424 8d44301a 6a1c 6a40 894508 ff15???????? }
            // n = 7, score = 200
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   83c424               | add                 esp, 0x24
            //   8d44301a             | lea                 eax, [eax + esi + 0x1a]
            //   6a1c                 | push                0x1c
            //   6a40                 | push                0x40
            //   894508               | mov                 dword ptr [ebp + 8], eax
            //   ff15????????         |                     

        $sequence_3 = { 890d???????? ebdb 89848a00c0e7ff a1???????? ff05???????? }
            // n = 5, score = 200
            //   890d????????         |                     
            //   ebdb                 | jmp                 0xffffffdd
            //   89848a00c0e7ff       | mov                 dword ptr [edx + ecx*4 - 0x184000], eax
            //   a1????????           |                     
            //   ff05????????         |                     

        $sequence_4 = { e8???????? ff36 e8???????? 83c00c 68444e4549 }
            // n = 5, score = 200
            //   e8????????           |                     
            //   ff36                 | push                dword ptr [esi]
            //   e8????????           |                     
            //   83c00c               | add                 eax, 0xc
            //   68444e4549           | push                0x49454e44

        $sequence_5 = { 8d856cffffff c7856cffffff94000000 50 ff15???????? 6a05 }
            // n = 5, score = 200
            //   8d856cffffff         | lea                 eax, [ebp - 0x94]
            //   c7856cffffff94000000     | mov    dword ptr [ebp - 0x94], 0x94
            //   50                   | push                eax
            //   ff15????????         |                     
            //   6a05                 | push                5

        $sequence_6 = { c20800 55 8bec 81ec98000000 56 57 }
            // n = 6, score = 200
            //   c20800               | ret                 8
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   81ec98000000         | sub                 esp, 0x98
            //   56                   | push                esi
            //   57                   | push                edi

        $sequence_7 = { 899d30ffffff 66895df0 f3ab 8d7df2 6a0f }
            // n = 5, score = 200
            //   899d30ffffff         | mov                 dword ptr [ebp - 0xd0], ebx
            //   66895df0             | mov                 word ptr [ebp - 0x10], bx
            //   f3ab                 | rep stosd           dword ptr es:[edi], eax
            //   8d7df2               | lea                 edi, [ebp - 0xe]
            //   6a0f                 | push                0xf

        $sequence_8 = { 83c00c 0107 8b37 03f3 e8???????? 6854414449 }
            // n = 6, score = 200
            //   83c00c               | add                 eax, 0xc
            //   0107                 | add                 dword ptr [edi], eax
            //   8b37                 | mov                 esi, dword ptr [edi]
            //   03f3                 | add                 esi, ebx
            //   e8????????           |                     
            //   6854414449           | push                0x49444154

        $sequence_9 = { 57 c7460404100680 897e0c 894614 ff75f8 53 ff15???????? }
            // n = 7, score = 200
            //   57                   | push                edi
            //   c7460404100680       | mov                 dword ptr [esi + 4], 0x80061004
            //   897e0c               | mov                 dword ptr [esi + 0xc], edi
            //   894614               | mov                 dword ptr [esi + 0x14], eax
            //   ff75f8               | push                dword ptr [ebp - 8]
            //   53                   | push                ebx
            //   ff15????????         |                     

    condition:
        7 of them and filesize < 118784
}
Download all Yara Rules