SYMBOLCOMMON_NAMEaka. SYNONYMS
win.plead (Back to overview)

PLEAD

aka: DRAWDOWN, GOODTIMES, Linopid

Actor(s): BlackTech


PLEAD is a RAT used by the actor BlackTech. FireEye uses the synonyms GOODTIMES for the RAT module and DRAWDOWN for the respective downloader.

References
2020-12-24IronNetAdam Hlavek
@online{hlavek:20201224:china:723bed3, author = {Adam Hlavek}, title = {{China cyber attacks: the current threat landscape}}, date = {2020-12-24}, organization = {IronNet}, url = {https://www.ironnet.com/blog/china-cyber-attacks-the-current-threat-landscape}, language = {English}, urldate = {2021-01-01} } China cyber attacks: the current threat landscape
PLEAD TSCookie FlowCloud Lookback PLEAD PlugX Quasar RAT Winnti
2020-12-19Cyber And Ramen blogMike R
@online{r:20201219:persistence:b9043d9, author = {Mike R}, title = {{Persistence Pays Off: A Brief Look at BlackTech’s 2020}}, date = {2020-12-19}, organization = {Cyber And Ramen blog}, url = {https://www.cyberandramen.net/home/blacktech-doesnt-miss-a-step-a-quick-analysis-of-a-busy-2020}, language = {English}, urldate = {2021-01-01} } Persistence Pays Off: A Brief Look at BlackTech’s 2020
PLEAD TSCookie PLEAD
2020-09-29SymantecThreat Hunter Team
@online{team:20200929:palmerworm:4a96e3b, author = {Threat Hunter Team}, title = {{Palmerworm: Espionage Gang Targets the Media, Finance, and Other Sectors}}, date = {2020-09-29}, organization = {Symantec}, url = {https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/palmerworm-blacktech-espionage-apt}, language = {English}, urldate = {2020-10-04} } Palmerworm: Espionage Gang Targets the Media, Finance, and Other Sectors
KIVARS PLEAD BlackTech
2019-12-12FireEyeChi-en Shen, Oleg Bondarenko
@online{shen:20191212:cyber:e01baca, author = {Chi-en Shen and Oleg Bondarenko}, title = {{Cyber Threat Landscape in Japan – Revealing Threat in the Shadow}}, date = {2019-12-12}, organization = {FireEye}, url = {https://www.slideshare.net/codeblue_jp/cb19-cyber-threat-landscape-in-japan-revealing-threat-in-the-shadow-by-chi-en-shen-ashley-oleg-bondarenko}, language = {English}, urldate = {2020-04-16} } Cyber Threat Landscape in Japan – Revealing Threat in the Shadow
Cerberus TSCookie Cobalt Strike Dtrack Emotet Formbook IcedID Icefog IRONHALO Loki Password Stealer (PWS) PandaBanker PLEAD poisonplug TrickBot BlackTech
2019-11-22SANS Cyber Security SummitSveva Vittoria Scenarelli, Rachel Mullan
@techreport{scenarelli:20191122:need:00f7cef, author = {Sveva Vittoria Scenarelli and Rachel Mullan}, title = {{Need for PLEAD: BlackTech Pursuit}}, date = {2019-11-22}, institution = {SANS Cyber Security Summit}, url = {https://web.archive.org/web/20200229012206/https://www.sans.org/cyber-security-summit/archives/file/summit-archive-1574947724.pdf}, language = {English}, urldate = {2021-01-25} } Need for PLEAD: BlackTech Pursuit
BLUETHER PLEAD
2019-10-01Macnica NetworksMacnica Networks
@techreport{networks:20191001:trends:30fb713, author = {Macnica Networks}, title = {{Trends in Cyber ​​Espionage Targeting Japan 1st Half of 2019}}, date = {2019-10-01}, institution = {Macnica Networks}, url = {https://www.macnica.net/file/mpressioncss_ta_report_2019_2_nopw.pdf}, language = {Japanese}, urldate = {2021-03-02} } Trends in Cyber ​​Espionage Targeting Japan 1st Half of 2019
PLEAD TSCookie Datper PLEAD
2019-09-18JPCERT/CCShusei Tomonaga
@online{tomonaga:20190918:malware:67390e7, author = {Shusei Tomonaga}, title = {{Malware Used by BlackTech after Network Intrusion}}, date = {2019-09-18}, organization = {JPCERT/CC}, url = {https://blogs.jpcert.or.jp/en/2019/09/tscookie-loader.html}, language = {English}, urldate = {2019-11-16} } Malware Used by BlackTech after Network Intrusion
PLEAD
2019-08-01Kaspersky LabsGReAT
@online{great:20190801:trends:5e25d5b, author = {GReAT}, title = {{APT trends report Q2 2019}}, date = {2019-08-01}, organization = {Kaspersky Labs}, url = {https://securelist.com/apt-trends-report-q2-2019/91897/}, language = {English}, urldate = {2020-08-13} } APT trends report Q2 2019
ZooPark magecart POWERSTATS Chaperone COMpfun EternalPetya FinFisher RAT HawkEye Keylogger HOPLIGHT Microcin NjRAT Olympic Destroyer PLEAD RokRAT Triton Zebrocy
2019-05-30JPCERT/CCShusei Tomonaga
@online{tomonaga:20190530:bug:cf70c8d, author = {Shusei Tomonaga}, title = {{Bug in Malware “TSCookie” - Fails to Read Configuration - (Update)}}, date = {2019-05-30}, organization = {JPCERT/CC}, url = {https://blogs.jpcert.or.jp/en/2019/05/tscookie3.html}, language = {English}, urldate = {2020-01-13} } Bug in Malware “TSCookie” - Fails to Read Configuration - (Update)
PLEAD
2019-05-14ESET ResearchAnton Cherepanov
@online{cherepanov:20190514:plead:3140588, author = {Anton Cherepanov}, title = {{Plead malware distributed via MitM attacks at router level, misusing ASUS WebStorage}}, date = {2019-05-14}, organization = {ESET Research}, url = {https://www.welivesecurity.com/2019/05/14/plead-malware-mitm-asus-webstorage/}, language = {English}, urldate = {2019-11-14} } Plead malware distributed via MitM attacks at router level, misusing ASUS WebStorage
PLEAD BlackTech
2019-04-01Macnica NetworksMacnica Networks
@techreport{networks:20190401:trends:cf738dc, author = {Macnica Networks}, title = {{Trends in Cyber ​​Espionage Targeting Japan 2nd Half of 2018}}, date = {2019-04-01}, institution = {Macnica Networks}, url = {https://www.macnica.net/file/mpressioncss_ta_report_2019.pdf}, language = {Japanese}, urldate = {2021-03-02} } Trends in Cyber ​​Espionage Targeting Japan 2nd Half of 2018
Anel Cobalt Strike Datper PLEAD Quasar RAT RedLeaves taidoor Zebrocy
2018-11-12JPCERT/CCShusei Tomonaga
@online{tomonaga:20181112:bug:fe13af3, author = {Shusei Tomonaga}, title = {{Bug in Malware “TSCookie” - Fails to Read Configuration}}, date = {2018-11-12}, organization = {JPCERT/CC}, url = {https://blogs.jpcert.or.jp/en/2018/11/tscookie2.html}, language = {English}, urldate = {2019-10-28} } Bug in Malware “TSCookie” - Fails to Read Configuration
PLEAD
2018-07-09ESET ResearchAnton Cherepanov
@online{cherepanov:20180709:certificates:ae214b6, author = {Anton Cherepanov}, title = {{Certificates stolen from Taiwanese tech‑companies misused in Plead malware campaign}}, date = {2018-07-09}, organization = {ESET Research}, url = {https://www.welivesecurity.com/2018/07/09/certificates-stolen-taiwanese-tech-companies-plead-malware-campaign/}, language = {English}, urldate = {2019-11-14} } Certificates stolen from Taiwanese tech‑companies misused in Plead malware campaign
PLEAD BlackTech
2018-06-08JPCERT/CCShusei Tomonaga
@online{tomonaga:20180608:plead:046d5bc, author = {Shusei Tomonaga}, title = {{PLEAD Downloader Used by BlackTech}}, date = {2018-06-08}, organization = {JPCERT/CC}, url = {https://blog.jpcert.or.jp/2018/06/plead-downloader-used-by-blacktech.html}, language = {English}, urldate = {2020-01-06} } PLEAD Downloader Used by BlackTech
PLEAD
2018-03-06Shusei Tomonaga
@online{tomonaga:20180306:malware:f5fea73, author = {Shusei Tomonaga}, title = {{Malware “TSCookie”}}, date = {2018-03-06}, url = {http://blog.jpcert.or.jp/2018/03/malware-tscooki-7aa0.html}, language = {English}, urldate = {2020-01-07} } Malware “TSCookie”
PLEAD
2018-01-10FreebufTencent Computer Manager
@online{manager:20180110:analysis:3a5fe83, author = {Tencent Computer Manager}, title = {{Analysis of BlackTech's latest APT attack}}, date = {2018-01-10}, organization = {Freebuf}, url = {http://www.freebuf.com/column/159865.html}, language = {English}, urldate = {2020-01-08} } Analysis of BlackTech's latest APT attack
PLEAD
2017-06-22Trend MicroLenart Bermejo, Razor Huang, CH Lei
@online{bermejo:20170622:trail:ba78447, author = {Lenart Bermejo and Razor Huang and CH Lei}, title = {{The Trail of BlackTech’s Cyber Espionage Campaigns}}, date = {2017-06-22}, organization = {Trend Micro}, url = {https://www.trendmicro.com/en_us/research/17/f/following-trail-blacktech-cyber-espionage-campaigns.html}, language = {English}, urldate = {2021-01-29} } The Trail of BlackTech’s Cyber Espionage Campaigns
bifrose KIVARS PLEAD
2017-06-22Trend MicroLenart Bermejo, Razor Huang, CH Lei
@online{bermejo:20170622:following:7126b3b, author = {Lenart Bermejo and Razor Huang and CH Lei}, title = {{Following the Trail of BlackTech’s Cyber Espionage Campaigns}}, date = {2017-06-22}, organization = {Trend Micro}, url = {https://blog.trendmicro.com/trendlabs-security-intelligence/following-trail-blacktech-cyber-espionage-campaigns/}, language = {English}, urldate = {2019-12-24} } Following the Trail of BlackTech’s Cyber Espionage Campaigns
PLEAD BlackTech
2017-06Trend MicroLenart Bermejo, Razor Huang, CH Lei
@techreport{bermejo:201706:following:61e6dae, author = {Lenart Bermejo and Razor Huang and CH Lei}, title = {{Following the Trail of BlackTech’s Cyber Espionage Campaigns}}, date = {2017-06}, institution = {Trend Micro}, url = {https://documents.trendmicro.com/assets/appendix-following-the-trail-of-blacktechs-cyber-espionage-campaigns.pdf}, language = {English}, urldate = {2020-01-07} } Following the Trail of BlackTech’s Cyber Espionage Campaigns
PLEAD
2016-04-13FireEyeDaniel Regalado, Taha Karim, Varun Jian, Erye Hernandez
@online{regalado:20160413:ghosts:5d2944f, author = {Daniel Regalado and Taha Karim and Varun Jian and Erye Hernandez}, title = {{Ghosts in the Endpoint}}, date = {2016-04-13}, organization = {FireEye}, url = {https://www.fireeye.com/blog/threat-research/2016/04/ghosts_in_the_endpoi.html}, language = {English}, urldate = {2020-04-20} } Ghosts in the Endpoint
PLEAD
2014-07-02Trend MicroKervin Alintanahin, Ronnie Giagone
@online{alintanahin:20140702:kivars:4fe6877, author = {Kervin Alintanahin and Ronnie Giagone}, title = {{KIVARS With Venom: Targeted Attacks Upgrade with 64-bit “Support”}}, date = {2014-07-02}, organization = {Trend Micro}, url = {https://blog.trendmicro.com/trendlabs-security-intelligence/kivars-with-venom-targeted-attacks-upgrade-with-64-bit-support/}, language = {English}, urldate = {2020-06-19} } KIVARS With Venom: Targeted Attacks Upgrade with 64-bit “Support”
FakeWord KIVARS PLEAD Poison RAT Zeus
Yara Rules
[TLP:WHITE] win_plead_auto (20230715 | Detects win.plead.)
rule win_plead_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.plead."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.plead"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 50 ff15???????? 6a3f 33c0 59 }
            // n = 5, score = 900
            //   50                   | push                eax
            //   ff15????????         |                     
            //   6a3f                 | push                0x3f
            //   33c0                 | xor                 eax, eax
            //   59                   | pop                 ecx

        $sequence_1 = { 85f6 7417 56 e8???????? 40 50 }
            // n = 6, score = 900
            //   85f6                 | test                esi, esi
            //   7417                 | je                  0x19
            //   56                   | push                esi
            //   e8????????           |                     
            //   40                   | inc                 eax
            //   50                   | push                eax

        $sequence_2 = { 53 51 ffd0 8bf8 57 ff15???????? 3bfb }
            // n = 7, score = 900
            //   53                   | push                ebx
            //   51                   | push                ecx
            //   ffd0                 | call                eax
            //   8bf8                 | mov                 edi, eax
            //   57                   | push                edi
            //   ff15????????         |                     
            //   3bfb                 | cmp                 edi, ebx

        $sequence_3 = { 85c0 750c c745fcfdffffff e9???????? 53 }
            // n = 5, score = 900
            //   85c0                 | test                eax, eax
            //   750c                 | jne                 0xe
            //   c745fcfdffffff       | mov                 dword ptr [ebp - 4], 0xfffffffd
            //   e9????????           |                     
            //   53                   | push                ebx

        $sequence_4 = { e8???????? 59 59 5e c20400 8b4c2404 56 }
            // n = 7, score = 900
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   5e                   | pop                 esi
            //   c20400               | ret                 4
            //   8b4c2404             | mov                 ecx, dword ptr [esp + 4]
            //   56                   | push                esi

        $sequence_5 = { e8???????? 817d14e8030000 53 56 57 }
            // n = 5, score = 900
            //   e8????????           |                     
            //   817d14e8030000       | cmp                 dword ptr [ebp + 0x14], 0x3e8
            //   53                   | push                ebx
            //   56                   | push                esi
            //   57                   | push                edi

        $sequence_6 = { 8b35???????? 57 8b7d08 89450c }
            // n = 4, score = 900
            //   8b35????????         |                     
            //   57                   | push                edi
            //   8b7d08               | mov                 edi, dword ptr [ebp + 8]
            //   89450c               | mov                 dword ptr [ebp + 0xc], eax

        $sequence_7 = { 0f31 90 0145fc ff75fc }
            // n = 4, score = 900
            //   0f31                 | rdtsc               
            //   90                   | nop                 
            //   0145fc               | add                 dword ptr [ebp - 4], eax
            //   ff75fc               | push                dword ptr [ebp - 4]

        $sequence_8 = { 6804010000 52 50 f3ab c705????????01000000 }
            // n = 5, score = 600
            //   6804010000           | push                0x104
            //   52                   | push                edx
            //   50                   | push                eax
            //   f3ab                 | rep stosd           dword ptr es:[edi], eax
            //   c705????????01000000     |     

        $sequence_9 = { 6a00 6a00 6a00 50 c705????????00000000 ff15???????? 33c0 }
            // n = 7, score = 600
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   50                   | push                eax
            //   c705????????00000000     |     
            //   ff15????????         |                     
            //   33c0                 | xor                 eax, eax

        $sequence_10 = { 8b84241c020000 6a00 6a00 6801020000 6a01 50 }
            // n = 6, score = 600
            //   8b84241c020000       | mov                 eax, dword ptr [esp + 0x21c]
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6801020000           | push                0x201
            //   6a01                 | push                1
            //   50                   | push                eax

        $sequence_11 = { 40 49 8975fc 75ec }
            // n = 4, score = 600
            //   40                   | inc                 eax
            //   49                   | dec                 ecx
            //   8975fc               | mov                 dword ptr [ebp - 4], esi
            //   75ec                 | jne                 0xffffffee

        $sequence_12 = { 5e 5b 33c0 81c418020000 c21000 8b84241c020000 6a00 }
            // n = 7, score = 600
            //   5e                   | pop                 esi
            //   5b                   | pop                 ebx
            //   33c0                 | xor                 eax, eax
            //   81c418020000         | add                 esp, 0x218
            //   c21000               | ret                 0x10
            //   8b84241c020000       | mov                 eax, dword ptr [esp + 0x21c]
            //   6a00                 | push                0

        $sequence_13 = { 41 85c9 7e1c 55 8bc7 33d2 }
            // n = 6, score = 600
            //   41                   | inc                 ecx
            //   85c9                 | test                ecx, ecx
            //   7e1c                 | jle                 0x1e
            //   55                   | push                ebp
            //   8bc7                 | mov                 eax, edi
            //   33d2                 | xor                 edx, edx

        $sequence_14 = { 8b4508 56 41 c145fc05 8b75fc 33d2 }
            // n = 6, score = 600
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   56                   | push                esi
            //   41                   | inc                 ecx
            //   c145fc05             | rol                 dword ptr [ebp - 4], 5
            //   8b75fc               | mov                 esi, dword ptr [ebp - 4]
            //   33d2                 | xor                 edx, edx

        $sequence_15 = { 7908 49 81c900ffffff 41 85c9 7e1c }
            // n = 6, score = 600
            //   7908                 | jns                 0xa
            //   49                   | dec                 ecx
            //   81c900ffffff         | or                  ecx, 0xffffff00
            //   41                   | inc                 ecx
            //   85c9                 | test                ecx, ecx
            //   7e1c                 | jle                 0x1e

        $sequence_16 = { 648b1530000000 8b520c 8b521c 8b5a08 }
            // n = 4, score = 200
            //   648b1530000000       | mov                 edx, dword ptr fs:[0x30]
            //   8b520c               | mov                 edx, dword ptr [edx + 0xc]
            //   8b521c               | mov                 edx, dword ptr [edx + 0x1c]
            //   8b5a08               | mov                 ebx, dword ptr [edx + 8]

        $sequence_17 = { 50 ff5644 8bf8 8b5df8 897b08 59 c3 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   ff5644               | call                dword ptr [esi + 0x44]
            //   8bf8                 | mov                 edi, eax
            //   8b5df8               | mov                 ebx, dword ptr [ebp - 8]
            //   897b08               | mov                 dword ptr [ebx + 8], edi
            //   59                   | pop                 ecx
            //   c3                   | ret                 

        $sequence_18 = { ff5678 8b4d0c 83c10e 034df8 }
            // n = 4, score = 100
            //   ff5678               | call                dword ptr [esi + 0x78]
            //   8b4d0c               | mov                 ecx, dword ptr [ebp + 0xc]
            //   83c10e               | add                 ecx, 0xe
            //   034df8               | add                 ecx, dword ptr [ebp - 8]

        $sequence_19 = { 8b7df0 0fb64de2 83f920 751b 668b07 }
            // n = 5, score = 100
            //   8b7df0               | mov                 edi, dword ptr [ebp - 0x10]
            //   0fb64de2             | movzx               ecx, byte ptr [ebp - 0x1e]
            //   83f920               | cmp                 ecx, 0x20
            //   751b                 | jne                 0x1d
            //   668b07               | mov                 ax, word ptr [edi]

        $sequence_20 = { 8b4310 50 8b4308 50 }
            // n = 4, score = 100
            //   8b4310               | mov                 eax, dword ptr [ebx + 0x10]
            //   50                   | push                eax
            //   8b4308               | mov                 eax, dword ptr [ebx + 8]
            //   50                   | push                eax

        $sequence_21 = { 66c742020100 eb8e 6800800000 6a00 52 ff5648 0fb64de2 }
            // n = 7, score = 100
            //   66c742020100         | mov                 word ptr [edx + 2], 1
            //   eb8e                 | jmp                 0xffffff90
            //   6800800000           | push                0x8000
            //   6a00                 | push                0
            //   52                   | push                edx
            //   ff5648               | call                dword ptr [esi + 0x48]
            //   0fb64de2             | movzx               ecx, byte ptr [ebp - 0x1e]

        $sequence_22 = { ff5658 8a45fa 8a65f4 c1c810 8a8564ffffff 8aa568ffffff }
            // n = 6, score = 100
            //   ff5658               | call                dword ptr [esi + 0x58]
            //   8a45fa               | mov                 al, byte ptr [ebp - 6]
            //   8a65f4               | mov                 ah, byte ptr [ebp - 0xc]
            //   c1c810               | ror                 eax, 0x10
            //   8a8564ffffff         | mov                 al, byte ptr [ebp - 0x9c]
            //   8aa568ffffff         | mov                 ah, byte ptr [ebp - 0x98]

        $sequence_23 = { c9 c20400 55 8bec 8b4508 85c0 0f84a7000000 }
            // n = 7, score = 100
            //   c9                   | leave               
            //   c20400               | ret                 4
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   85c0                 | test                eax, eax
            //   0f84a7000000         | je                  0xad

    condition:
        7 of them and filesize < 8224768
}
Download all Yara Rules