SYMBOLCOMMON_NAMEaka. SYNONYMS
win.slub (Back to overview)

SLUB


There is no description at this point.

References
2020-12-15Trend MicroWilliam Gamazo Sanchez
@online{sanchez:20201215:who:c723930, author = {William Gamazo Sanchez}, title = {{Who is the Threat Actor Behind Operation Earth Kitsune?}}, date = {2020-12-15}, organization = {Trend Micro}, url = {https://www.trendmicro.com/en_us/research/20/l/who-is-the-threat-actor-behind-operation-earth-kitsune-.html}, language = {English}, urldate = {2020-12-16} } Who is the Threat Actor Behind Operation Earth Kitsune?
Freenki Loader SLUB
2020-10-28Trend MicroWilliam Gamazo Sanchez, Aliakbar Zahravi, Elliot Cao, Cedric Pernet, Daniel Lunghi, Jaromír Hořejší, Joseph C Chen, John Zhang
@online{sanchez:20201028:operation:7f4b906, author = {William Gamazo Sanchez and Aliakbar Zahravi and Elliot Cao and Cedric Pernet and Daniel Lunghi and Jaromír Hořejší and Joseph C Chen and John Zhang}, title = {{Operation Earth Kitsune: A Dance of Two New Backdoors}}, date = {2020-10-28}, organization = {Trend Micro}, url = {https://www.trendmicro.com/en_us/research/20/j/operation-earth-kitsune-a-dance-of-two-new-backdoors.html}, language = {English}, urldate = {2020-10-29} } Operation Earth Kitsune: A Dance of Two New Backdoors
AgfSpy DneSpy SLUB
2020-10-19Trend MicroNelson William Gamazo Sanchez, Aliakbar Zahravi, John Zhang, Eliot Cao, Cedric Pernet, Daniel Lunghi, Jaromír Hořejší, Joseph C. Chen
@techreport{sanchez:20201019:operation:e613dd2, author = {Nelson William Gamazo Sanchez and Aliakbar Zahravi and John Zhang and Eliot Cao and Cedric Pernet and Daniel Lunghi and Jaromír Hořejší and Joseph C. Chen}, title = {{Operation Earth Kitsune: Tracking SLUB’s Current Operations}}, date = {2020-10-19}, institution = {Trend Micro}, url = {https://documents.trendmicro.com/assets/white_papers/wp-operation-earth-kitsune.pdf}, language = {English}, urldate = {2020-10-21} } Operation Earth Kitsune: Tracking SLUB’s Current Operations
SLUB
2019-10-02Virus BulletinDaniel Lunghi, Jaromír Hořejší
@techreport{lunghi:20191002:abusing:3c9a1b7, author = {Daniel Lunghi and Jaromír Hořejší}, title = {{Abusing third-party cloud services in targeted attacks}}, date = {2019-10-02}, institution = {Virus Bulletin}, url = {https://www.virusbulletin.com/uploads/pdf/conference_slides/2019/VB2019-LunghiHorejsi.pdf}, language = {English}, urldate = {2020-01-13} } Abusing third-party cloud services in targeted attacks
BadNews SLUB
2019-03-07Trend MicroCedric Pernet, Daniel Lunghi, Jaromír Hořejší, Joseph Chen
@online{pernet:20190307:new:593e5b1, author = {Cedric Pernet and Daniel Lunghi and Jaromír Hořejší and Joseph Chen}, title = {{New SLUB Backdoor Uses GitHub, Communicates via Slack}}, date = {2019-03-07}, organization = {Trend Micro}, url = {https://blog.trendmicro.com/trendlabs-security-intelligence/new-slub-backdoor-uses-github-communicates-via-slack/}, language = {English}, urldate = {2019-10-18} } New SLUB Backdoor Uses GitHub, Communicates via Slack
SLUB
Yara Rules
[TLP:WHITE] win_slub_auto (20230715 | Detects win.slub.)
rule win_slub_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.slub."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.slub"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8d4704 895f34 89470c 8d4f08 8d4714 8b5d08 89471c }
            // n = 7, score = 100
            //   8d4704               | lea                 eax, [edi + 4]
            //   895f34               | mov                 dword ptr [edi + 0x34], ebx
            //   89470c               | mov                 dword ptr [edi + 0xc], eax
            //   8d4f08               | lea                 ecx, [edi + 8]
            //   8d4714               | lea                 eax, [edi + 0x14]
            //   8b5d08               | mov                 ebx, dword ptr [ebp + 8]
            //   89471c               | mov                 dword ptr [edi + 0x1c], eax

        $sequence_1 = { 8b06 05400c0000 50 56 53 e8???????? 83c414 }
            // n = 7, score = 100
            //   8b06                 | mov                 eax, dword ptr [esi]
            //   05400c0000           | add                 eax, 0xc40
            //   50                   | push                eax
            //   56                   | push                esi
            //   53                   | push                ebx
            //   e8????????           |                     
            //   83c414               | add                 esp, 0x14

        $sequence_2 = { 0f854b030000 8b4c241c 8bc5 0bc1 0f84b7000000 0f1f840000000000 8b4618 }
            // n = 7, score = 100
            //   0f854b030000         | jne                 0x351
            //   8b4c241c             | mov                 ecx, dword ptr [esp + 0x1c]
            //   8bc5                 | mov                 eax, ebp
            //   0bc1                 | or                  eax, ecx
            //   0f84b7000000         | je                  0xbd
            //   0f1f840000000000     | nop                 dword ptr [eax + eax]
            //   8b4618               | mov                 eax, dword ptr [esi + 0x18]

        $sequence_3 = { 83c40c 85c0 0f85af000000 8883b4090000 e9???????? 6a06 56 }
            // n = 7, score = 100
            //   83c40c               | add                 esp, 0xc
            //   85c0                 | test                eax, eax
            //   0f85af000000         | jne                 0xb5
            //   8883b4090000         | mov                 byte ptr [ebx + 0x9b4], al
            //   e9????????           |                     
            //   6a06                 | push                6
            //   56                   | push                esi

        $sequence_4 = { 8b8ef8010000 ff7120 ff7128 68???????? 57 e8???????? 83c434 }
            // n = 7, score = 100
            //   8b8ef8010000         | mov                 ecx, dword ptr [esi + 0x1f8]
            //   ff7120               | push                dword ptr [ecx + 0x20]
            //   ff7128               | push                dword ptr [ecx + 0x28]
            //   68????????           |                     
            //   57                   | push                edi
            //   e8????????           |                     
            //   83c434               | add                 esp, 0x34

        $sequence_5 = { 85ed 7414 81fd21030900 740c 81fd17030900 0f8584020000 837c244c01 }
            // n = 7, score = 100
            //   85ed                 | test                ebp, ebp
            //   7414                 | je                  0x16
            //   81fd21030900         | cmp                 ebp, 0x90321
            //   740c                 | je                  0xe
            //   81fd17030900         | cmp                 ebp, 0x90317
            //   0f8584020000         | jne                 0x28a
            //   837c244c01           | cmp                 dword ptr [esp + 0x4c], 1

        $sequence_6 = { 83c001 25fe010000 f20f593c8508708f00 660f122c8508708f00 03c0 660f28348520748f00 baef7f0000 }
            // n = 7, score = 100
            //   83c001               | add                 eax, 1
            //   25fe010000           | and                 eax, 0x1fe
            //   f20f593c8508708f00     | mulsd    xmm7, qword ptr [eax*4 + 0x8f7008]
            //   660f122c8508708f00     | movlpd    xmm5, qword ptr [eax*4 + 0x8f7008]
            //   03c0                 | add                 eax, eax
            //   660f28348520748f00     | movapd    xmm6, xmmword ptr [eax*4 + 0x8f7420]
            //   baef7f0000           | mov                 edx, 0x7fef

        $sequence_7 = { 85c0 0f8486c10000 b801000000 e9???????? 8b44240c 25ffff0f00 0b442408 }
            // n = 7, score = 100
            //   85c0                 | test                eax, eax
            //   0f8486c10000         | je                  0xc18c
            //   b801000000           | mov                 eax, 1
            //   e9????????           |                     
            //   8b44240c             | mov                 eax, dword ptr [esp + 0xc]
            //   25ffff0f00           | and                 eax, 0xfffff
            //   0b442408             | or                  eax, dword ptr [esp + 8]

        $sequence_8 = { 83c40c ffb534faffff ffb524faffff 6aff 57 6a01 6a00 }
            // n = 7, score = 100
            //   83c40c               | add                 esp, 0xc
            //   ffb534faffff         | push                dword ptr [ebp - 0x5cc]
            //   ffb524faffff         | push                dword ptr [ebp - 0x5dc]
            //   6aff                 | push                -1
            //   57                   | push                edi
            //   6a01                 | push                1
            //   6a00                 | push                0

        $sequence_9 = { 83e2fe ff750c 50 8d45e8 50 8b4204 ffd0 }
            // n = 7, score = 100
            //   83e2fe               | and                 edx, 0xfffffffe
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   50                   | push                eax
            //   8d45e8               | lea                 eax, [ebp - 0x18]
            //   50                   | push                eax
            //   8b4204               | mov                 eax, dword ptr [edx + 4]
            //   ffd0                 | call                eax

    condition:
        7 of them and filesize < 1785856
}
Download all Yara Rules