SYMBOLCOMMON_NAMEaka. SYNONYMS
win.flagpro (Back to overview)

Flagpro

aka: BUSYICE

Actor(s): BlackTech


There is no description at this point.

References
2022-09-29NTTNTT Security Holdings Corporation
@techreport{corporation:20220929:report:1615dab, author = {NTT Security Holdings Corporation}, title = {{Report on APT Attacks by BlackTech}}, date = {2022-09-29}, institution = {NTT}, url = {https://jp.security.ntt/resources/EN-BlackTech_2021.pdf}, language = {English}, urldate = {2022-09-30} } Report on APT Attacks by BlackTech
Bifrost PLEAD TSCookie Flagpro Gh0stTimes SelfMake Loader SPIDERPIG RAT
2022-01-25Trend MicroHara Hiroaki
@techreport{hiroaki:20220125:ambiguously:a846748, author = {Hara Hiroaki}, title = {{Ambiguously Black: The Current State of Earth Hundun's Arsenal}}, date = {2022-01-25}, institution = {Trend Micro}, url = {https://jsac.jpcert.or.jp/archive/2022/pdf/JSAC2022_8_hara_en.pdf}, language = {English}, urldate = {2022-04-04} } Ambiguously Black: The Current State of Earth Hundun's Arsenal
Flagpro SPIDERPIG RAT
2021-12-28NTTHiroki Hada
@online{hada:20211228:flagpro:1263fb7, author = {Hiroki Hada}, title = {{Flagpro: The new malware used by BlackTech}}, date = {2021-12-28}, organization = {NTT}, url = {https://insight-jp.nttsecurity.com/post/102hf3q/flagpro-the-new-malware-used-by-blacktech}, language = {English}, urldate = {2021-12-31} } Flagpro: The new malware used by BlackTech
Flagpro
2021-12-12Cyber And Ramen blogMike R
@online{r:20211212:more:9f9c952, author = {Mike R}, title = {{More Flagpro, More Problems}}, date = {2021-12-12}, organization = {Cyber And Ramen blog}, url = {https://cyberandramen.net/2021/12/12/more-flagpro-more-problems/}, language = {English}, urldate = {2022-04-05} } More Flagpro, More Problems
Flagpro
2021-10-08NTTHiroki Hada, Rintaro Koike, Fumio Ozawa
@online{hada:20211008:malware:bfcbd46, author = {Hiroki Hada and Rintaro Koike and Fumio Ozawa}, title = {{Malware Flagpro used by targeted attack group BlackTech}}, date = {2021-10-08}, organization = {NTT}, url = {https://insight-jp.nttsecurity.com/post/102h7vx/blacktechflagpro}, language = {Japanese}, urldate = {2021-10-24} } Malware Flagpro used by targeted attack group BlackTech
Flagpro
2021-10-07VB LocalhostSveva Vittoria Scenarelli, Adam Prescott
@techreport{scenarelli:20211007:back:d7e0e71, author = {Sveva Vittoria Scenarelli and Adam Prescott}, title = {{Back to Black(Tech): an analysis of recent BlackTech operations and an open directory full of exploits}}, date = {2021-10-07}, institution = {VB Localhost}, url = {https://vblocalhost.com/uploads/VB2021-50.pdf}, language = {English}, urldate = {2022-06-29} } Back to Black(Tech): an analysis of recent BlackTech operations and an open directory full of exploits
Flagpro
Yara Rules
[TLP:WHITE] win_flagpro_auto (20230125 | Detects win.flagpro.)
rule win_flagpro_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-01-25"
        version = "1"
        description = "Detects win.flagpro."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.flagpro"
        malpedia_rule_date = "20230124"
        malpedia_hash = "2ee0eebba83dce3d019a90519f2f972c0fcf9686"
        malpedia_version = "20230125"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 897dfc 897dd8 83ff40 0f8d3c010000 8b34bdc0cf4500 }
            // n = 5, score = 100
            //   897dfc               | mov                 dword ptr [ebp - 4], edi
            //   897dd8               | mov                 dword ptr [ebp - 0x28], edi
            //   83ff40               | cmp                 edi, 0x40
            //   0f8d3c010000         | jge                 0x142
            //   8b34bdc0cf4500       | mov                 esi, dword ptr [edi*4 + 0x45cfc0]

        $sequence_1 = { 9c 9c 9c 98 98 98 98 }
            // n = 7, score = 100
            //   9c                   | pushfd              
            //   9c                   | pushfd              
            //   9c                   | pushfd              
            //   98                   | cwde                
            //   98                   | cwde                
            //   98                   | cwde                
            //   98                   | cwde                

        $sequence_2 = { 39ac24ac000000 7307 8db42498000000 68???????? }
            // n = 4, score = 100
            //   39ac24ac000000       | cmp                 dword ptr [esp + 0xac], ebp
            //   7307                 | jae                 9
            //   8db42498000000       | lea                 esi, [esp + 0x98]
            //   68????????           |                     

        $sequence_3 = { c68424d000000000 39ac24c8000000 7210 8b8424b4000000 50 e8???????? 83c404 }
            // n = 7, score = 100
            //   c68424d000000000     | mov                 byte ptr [esp + 0xd0], 0
            //   39ac24c8000000       | cmp                 dword ptr [esp + 0xc8], ebp
            //   7210                 | jb                  0x12
            //   8b8424b4000000       | mov                 eax, dword ptr [esp + 0xb4]
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c404               | add                 esp, 4

        $sequence_4 = { 7649 8b4d18 8d5d04 83f910 }
            // n = 4, score = 100
            //   7649                 | jbe                 0x4b
            //   8b4d18               | mov                 ecx, dword ptr [ebp + 0x18]
            //   8d5d04               | lea                 ebx, [ebp + 4]
            //   83f910               | cmp                 ecx, 0x10

        $sequence_5 = { 396e18 7221 8b4604 eb1f 85ff 75e8 }
            // n = 6, score = 100
            //   396e18               | cmp                 dword ptr [esi + 0x18], ebp
            //   7221                 | jb                  0x23
            //   8b4604               | mov                 eax, dword ptr [esi + 4]
            //   eb1f                 | jmp                 0x21
            //   85ff                 | test                edi, edi
            //   75e8                 | jne                 0xffffffea

        $sequence_6 = { 0f8570010000 8b4008 6a12 68???????? 50 e8???????? 83c40c }
            // n = 7, score = 100
            //   0f8570010000         | jne                 0x176
            //   8b4008               | mov                 eax, dword ptr [eax + 8]
            //   6a12                 | push                0x12
            //   68????????           |                     
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc

        $sequence_7 = { eb12 8b45e0 8a804cd64100 08443b1d 0fb64601 47 }
            // n = 6, score = 100
            //   eb12                 | jmp                 0x14
            //   8b45e0               | mov                 eax, dword ptr [ebp - 0x20]
            //   8a804cd64100         | mov                 al, byte ptr [eax + 0x41d64c]
            //   08443b1d             | or                  byte ptr [ebx + edi + 0x1d], al
            //   0fb64601             | movzx               eax, byte ptr [esi + 1]
            //   47                   | inc                 edi

        $sequence_8 = { 8b4148 ffd0 8b442434 3bc3 7425 8d542448 52 }
            // n = 7, score = 100
            //   8b4148               | mov                 eax, dword ptr [ecx + 0x48]
            //   ffd0                 | call                eax
            //   8b442434             | mov                 eax, dword ptr [esp + 0x34]
            //   3bc3                 | cmp                 eax, ebx
            //   7425                 | je                  0x27
            //   8d542448             | lea                 edx, [esp + 0x48]
            //   52                   | push                edx

        $sequence_9 = { 64a300000000 33db 895c2474 bf0f000000 897c2464 895c2460 885c2450 }
            // n = 7, score = 100
            //   64a300000000         | mov                 dword ptr fs:[0], eax
            //   33db                 | xor                 ebx, ebx
            //   895c2474             | mov                 dword ptr [esp + 0x74], ebx
            //   bf0f000000           | mov                 edi, 0xf
            //   897c2464             | mov                 dword ptr [esp + 0x64], edi
            //   895c2460             | mov                 dword ptr [esp + 0x60], ebx
            //   885c2450             | mov                 byte ptr [esp + 0x50], bl

    condition:
        7 of them and filesize < 1411072
}
Download all Yara Rules