SYMBOLCOMMON_NAMEaka. SYNONYMS
win.soundbite (Back to overview)

SOUNDBITE

aka: denis

Actor(s): APT32

VTCollection    

There is no description at this point.

References
2020-11-10Recorded FutureInsikt Group®
New APT32 Malware Campaign Targets Cambodian Government
KerrDown METALJACK SOUNDBITE
2020-09-02Viettel Cybersecurityvuonglvm
APT32 deobfuscation arsenal: Deobfuscating một vài loại Obfucation Toolkit của APT32 (Phần 1)
METALJACK SOUNDBITE
2020-05-21PICUS SecuritySüleyman Özarslan
T1055 Process Injection
BlackEnergy Cardinal RAT Downdelph Emotet Kazuar RokRAT SOUNDBITE
2020-01-01SecureworksSecureWorks
TIN WOODLAWN
Cobalt Strike KerrDown MimiKatz PHOREAL RatSnif Remy SOUNDBITE APT32
2019-04-24WeixinTencent
"Sea Lotus" APT organization's attack techniques against China in the first quarter of 2019 revealed
Cobalt Strike SOUNDBITE
2017-12-14MITRE ATT&CKVarious
SOUNDBITE
SOUNDBITE
2017-05-14FireEyeNick Carr
Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations
OceanLotus Cuegoe KOMPROGO SOUNDBITE APT32
2017-04-28Kaspersky LabsAlexey Shulmin, Sergey Yunakovsky
Use of DNS Tunneling for C&C Communications
SOUNDBITE
2017-01-01FireEyeBart Inglot, Byrne Ghavalas
ATTACKER ANTICS: Illustrations of Ingenuity
KOMPROGO SOUNDBITE
Yara Rules
[TLP:WHITE] win_soundbite_auto (20230808 | Detects win.soundbite.)
rule win_soundbite_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.soundbite."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.soundbite"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b5518 48 89451c 8b4a08 3bc8 7702 2bc1 }
            // n = 7, score = 100
            //   8b5518               | mov                 edx, dword ptr [ebp + 0x18]
            //   48                   | dec                 eax
            //   89451c               | mov                 dword ptr [ebp + 0x1c], eax
            //   8b4a08               | mov                 ecx, dword ptr [edx + 8]
            //   3bc8                 | cmp                 ecx, eax
            //   7702                 | ja                  4
            //   2bc1                 | sub                 eax, ecx

        $sequence_1 = { c1e81f 8d4c02ff 398dd4fcffff 7d1f }
            // n = 4, score = 100
            //   c1e81f               | shr                 eax, 0x1f
            //   8d4c02ff             | lea                 ecx, [edx + eax - 1]
            //   398dd4fcffff         | cmp                 dword ptr [ebp - 0x32c], ecx
            //   7d1f                 | jge                 0x21

        $sequence_2 = { ff15???????? 8a4e02 8066030f 0fb7c0 240f 02c0 02c0 }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   8a4e02               | mov                 cl, byte ptr [esi + 2]
            //   8066030f             | and                 byte ptr [esi + 3], 0xf
            //   0fb7c0               | movzx               eax, ax
            //   240f                 | and                 al, 0xf
            //   02c0                 | add                 al, al
            //   02c0                 | add                 al, al

        $sequence_3 = { e8???????? 83c428 8d7de0 e8???????? 8b450c 8b4d18 8b5514 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   83c428               | add                 esp, 0x28
            //   8d7de0               | lea                 edi, [ebp - 0x20]
            //   e8????????           |                     
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   8b4d18               | mov                 ecx, dword ptr [ebp + 0x18]
            //   8b5514               | mov                 edx, dword ptr [ebp + 0x14]

        $sequence_4 = { c745f0c4e9f2e5 c745f4e3f4eff2 66c745f8f900 894dc0 c745c4d3ffc8ff c745c8c5ffccff c745ccccffb3ff }
            // n = 7, score = 100
            //   c745f0c4e9f2e5       | mov                 dword ptr [ebp - 0x10], 0xe5f2e9c4
            //   c745f4e3f4eff2       | mov                 dword ptr [ebp - 0xc], 0xf2eff4e3
            //   66c745f8f900         | mov                 word ptr [ebp - 8], 0xf9
            //   894dc0               | mov                 dword ptr [ebp - 0x40], ecx
            //   c745c4d3ffc8ff       | mov                 dword ptr [ebp - 0x3c], 0xffc8ffd3
            //   c745c8c5ffccff       | mov                 dword ptr [ebp - 0x38], 0xffccffc5
            //   c745ccccffb3ff       | mov                 dword ptr [ebp - 0x34], 0xffb3ffcc

        $sequence_5 = { 49 894d18 3bc1 7437 8b7d14 8b5708 }
            // n = 6, score = 100
            //   49                   | dec                 ecx
            //   894d18               | mov                 dword ptr [ebp + 0x18], ecx
            //   3bc1                 | cmp                 eax, ecx
            //   7437                 | je                  0x39
            //   8b7d14               | mov                 edi, dword ptr [ebp + 0x14]
            //   8b5708               | mov                 edx, dword ptr [edi + 8]

        $sequence_6 = { 8b4d08 8b550c 8d0411 83f802 }
            // n = 4, score = 100
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   8b550c               | mov                 edx, dword ptr [ebp + 0xc]
            //   8d0411               | lea                 eax, [ecx + edx]
            //   83f802               | cmp                 eax, 2

        $sequence_7 = { 7702 2bc2 8b5104 8b3c82 8b4d2c 8b5528 51 }
            // n = 7, score = 100
            //   7702                 | ja                  4
            //   2bc2                 | sub                 eax, edx
            //   8b5104               | mov                 edx, dword ptr [ecx + 4]
            //   8b3c82               | mov                 edi, dword ptr [edx + eax*4]
            //   8b4d2c               | mov                 ecx, dword ptr [ebp + 0x2c]
            //   8b5528               | mov                 edx, dword ptr [ebp + 0x28]
            //   51                   | push                ecx

        $sequence_8 = { 68???????? ff15???????? 8b7508 c7465ca0634200 83660800 33ff 47 }
            // n = 7, score = 100
            //   68????????           |                     
            //   ff15????????         |                     
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]
            //   c7465ca0634200       | mov                 dword ptr [esi + 0x5c], 0x4263a0
            //   83660800             | and                 dword ptr [esi + 8], 0
            //   33ff                 | xor                 edi, edi
            //   47                   | inc                 edi

        $sequence_9 = { 8d75a0 e8???????? 8b5da0 8b4da4 8bc3 2bc1 }
            // n = 6, score = 100
            //   8d75a0               | lea                 esi, [ebp - 0x60]
            //   e8????????           |                     
            //   8b5da0               | mov                 ebx, dword ptr [ebp - 0x60]
            //   8b4da4               | mov                 ecx, dword ptr [ebp - 0x5c]
            //   8bc3                 | mov                 eax, ebx
            //   2bc1                 | sub                 eax, ecx

    condition:
        7 of them and filesize < 409600
}
Download all Yara Rules