SYMBOLCOMMON_NAMEaka. SYNONYMS
win.flagpro (Back to overview)

Flagpro

aka: BUSYICE

Actor(s): BlackTech

VTCollection    

According to PICUS, Flagpro is malware that collects information from the victim and executes commands in the victim’s environment. It targets Japan, Taiwan, and English-speaking countries. When a victim is infected with Flagpro malware, the malware can do the following:

Download and execute a tool
Execute OS commands and send results
Collect and send Windows authentication information

References
2022-09-29NTTNTT Security Holdings Corporation
Report on APT Attacks by BlackTech
Bifrost PLEAD TSCookie Flagpro Gh0stTimes SelfMake Loader SPIDERPIG RAT
2022-01-25Trend MicroHara Hiroaki
Ambiguously Black: The Current State of Earth Hundun's Arsenal
Flagpro SPIDERPIG RAT
2021-12-28NTTHiroki Hada
Flagpro: The new malware used by BlackTech
Flagpro
2021-12-12Cyber And Ramen blogMike R
More Flagpro, More Problems
Flagpro
2021-10-08NTTFumio Ozawa, Hiroki Hada, Rintaro Koike
Malware Flagpro used by targeted attack group BlackTech
Flagpro
2021-10-07VB LocalhostAdam Prescott, Sveva Vittoria Scenarelli
Back to Black(Tech): an analysis of recent BlackTech operations and an open directory full of exploits
Flagpro
Yara Rules
[TLP:WHITE] win_flagpro_auto (20230808 | Detects win.flagpro.)
rule win_flagpro_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.flagpro."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.flagpro"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8d8c2480000000 e8???????? 56 c784249c45010001000000 e8???????? }
            // n = 5, score = 100
            //   8d8c2480000000       | lea                 ecx, [esp + 0x80]
            //   e8????????           |                     
            //   56                   | push                esi
            //   c784249c45010001000000     | mov    dword ptr [esp + 0x1459c], 1
            //   e8????????           |                     

        $sequence_1 = { 57 6a00 6a00 6aff 68???????? }
            // n = 5, score = 100
            //   57                   | push                edi
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6aff                 | push                -1
            //   68????????           |                     

        $sequence_2 = { ffd0 c684249400000002 8b442430 3bc3 7408 8b08 8b5108 }
            // n = 7, score = 100
            //   ffd0                 | call                eax
            //   c684249400000002     | mov                 byte ptr [esp + 0x94], 2
            //   8b442430             | mov                 eax, dword ptr [esp + 0x30]
            //   3bc3                 | cmp                 eax, ebx
            //   7408                 | je                  0xa
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   8b5108               | mov                 edx, dword ptr [ecx + 8]

        $sequence_3 = { 56 57 85c0 740b b900030000 8bf3 }
            // n = 6, score = 100
            //   56                   | push                esi
            //   57                   | push                edi
            //   85c0                 | test                eax, eax
            //   740b                 | je                  0xd
            //   b900030000           | mov                 ecx, 0x300
            //   8bf3                 | mov                 esi, ebx

        $sequence_4 = { 8b442428 3bc3 749d eb93 8b442428 8d54243c 895c243c }
            // n = 7, score = 100
            //   8b442428             | mov                 eax, dword ptr [esp + 0x28]
            //   3bc3                 | cmp                 eax, ebx
            //   749d                 | je                  0xffffff9f
            //   eb93                 | jmp                 0xffffff95
            //   8b442428             | mov                 eax, dword ptr [esp + 0x28]
            //   8d54243c             | lea                 edx, [esp + 0x3c]
            //   895c243c             | mov                 dword ptr [esp + 0x3c], ebx

        $sequence_5 = { ba10000000 8d6e04 395618 7221 8b4500 eb1e }
            // n = 6, score = 100
            //   ba10000000           | mov                 edx, 0x10
            //   8d6e04               | lea                 ebp, [esi + 4]
            //   395618               | cmp                 dword ptr [esi + 0x18], edx
            //   7221                 | jb                  0x23
            //   8b4500               | mov                 eax, dword ptr [ebp]
            //   eb1e                 | jmp                 0x20

        $sequence_6 = { 39ac24c8000000 7210 8b9424b4000000 52 e8???????? 83c404 899c24c8000000 }
            // n = 7, score = 100
            //   39ac24c8000000       | cmp                 dword ptr [esp + 0xc8], ebp
            //   7210                 | jb                  0x12
            //   8b9424b4000000       | mov                 edx, dword ptr [esp + 0xb4]
            //   52                   | push                edx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   899c24c8000000       | mov                 dword ptr [esp + 0xc8], ebx

        $sequence_7 = { 33ed 55 68???????? 8d842488030000 50 ff15???????? 8db4243c010000 }
            // n = 7, score = 100
            //   33ed                 | xor                 ebp, ebp
            //   55                   | push                ebp
            //   68????????           |                     
            //   8d842488030000       | lea                 eax, [esp + 0x388]
            //   50                   | push                eax
            //   ff15????????         |                     
            //   8db4243c010000       | lea                 esi, [esp + 0x13c]

        $sequence_8 = { 8bf0 83c408 3bf3 7571 57 }
            // n = 5, score = 100
            //   8bf0                 | mov                 esi, eax
            //   83c408               | add                 esp, 8
            //   3bf3                 | cmp                 esi, ebx
            //   7571                 | jne                 0x73
            //   57                   | push                edi

        $sequence_9 = { 68???????? 8d8424880c0000 6800040000 50 }
            // n = 4, score = 100
            //   68????????           |                     
            //   8d8424880c0000       | lea                 eax, [esp + 0xc88]
            //   6800040000           | push                0x400
            //   50                   | push                eax

    condition:
        7 of them and filesize < 1411072
}
Download all Yara Rules