SYMBOLCOMMON_NAMEaka. SYNONYMS
win.soundbite (Back to overview)

SOUNDBITE

aka: denis

Actor(s): APT32


There is no description at this point.

References
2020-11-10Recorded FutureInsikt Group®
@techreport{group:20201110:new:97e5657, author = {Insikt Group®}, title = {{New APT32 Malware Campaign Targets Cambodian Government}}, date = {2020-11-10}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2020-1110.pdf}, language = {English}, urldate = {2020-11-11} } New APT32 Malware Campaign Targets Cambodian Government
KerrDown METALJACK SOUNDBITE
2020-09-02Viettel Cybersecurityvuonglvm
@online{vuonglvm:20200902:apt32:34d9d9b, author = {vuonglvm}, title = {{APT32 deobfuscation arsenal: Deobfuscating một vài loại Obfucation Toolkit của APT32 (Phần 1)}}, date = {2020-09-02}, organization = {Viettel Cybersecurity}, url = {https://blog.viettelcybersecurity.com/apt32-deobfuscation-arsenal-deobfuscating-mot-vai-loai-obfucation-toolkit-cua-apt32-phan-1/}, language = {Vietnamese}, urldate = {2020-09-09} } APT32 deobfuscation arsenal: Deobfuscating một vài loại Obfucation Toolkit của APT32 (Phần 1)
METALJACK SOUNDBITE
2020-05-21PICUS SecuritySüleyman Özarslan
@online{zarslan:20200521:t1055:4400f98, author = {Süleyman Özarslan}, title = {{T1055 Process Injection}}, date = {2020-05-21}, organization = {PICUS Security}, url = {https://www.picussecurity.com/blog/picus-10-critical-mitre-attck-techniques-t1055-process-injection}, language = {English}, urldate = {2020-06-03} } T1055 Process Injection
BlackEnergy Cardinal RAT Downdelph Emotet Kazuar RokRAT SOUNDBITE
2020SecureworksSecureWorks
@online{secureworks:2020:tin:ccd6795, author = {SecureWorks}, title = {{TIN WOODLAWN}}, date = {2020}, organization = {Secureworks}, url = {https://www.secureworks.com/research/threat-profiles/tin-woodlawn}, language = {English}, urldate = {2020-05-23} } TIN WOODLAWN
Cobalt Strike KerrDown MimiKatz PHOREAL RatSnif Remy SOUNDBITE APT32
2019-04-24WeixinTencent
@online{tencent:20190424:sea:a722d68, author = {Tencent}, title = {{"Sea Lotus" APT organization's attack techniques against China in the first quarter of 2019 revealed}}, date = {2019-04-24}, organization = {Weixin}, url = {https://mp.weixin.qq.com/s/xPsEXp2J5IE7wNSMEVC24A}, language = {English}, urldate = {2020-01-13} } "Sea Lotus" APT organization's attack techniques against China in the first quarter of 2019 revealed
Cobalt Strike SOUNDBITE
2017-12-14MITRE ATT&CKVarious
@online{various:20171214:soundbite:7095700, author = {Various}, title = {{SOUNDBITE}}, date = {2017-12-14}, organization = {MITRE ATT&CK}, url = {https://attack.mitre.org/wiki/Software/S0157}, language = {English}, urldate = {2020-01-08} } SOUNDBITE
SOUNDBITE
2017-05-14FireEyeNick Carr
@online{carr:20170514:cyber:0ac720f, author = {Nick Carr}, title = {{Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations}}, date = {2017-05-14}, organization = {FireEye}, url = {https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html}, language = {English}, urldate = {2019-12-20} } Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations
OceanLotus Cuegoe KOMPROGO SOUNDBITE APT32
2017-04-28Kaspersky LabsAlexey Shulmin, Sergey Yunakovsky
@online{shulmin:20170428:use:585320c, author = {Alexey Shulmin and Sergey Yunakovsky}, title = {{Use of DNS Tunneling for C&C Communications}}, date = {2017-04-28}, organization = {Kaspersky Labs}, url = {https://securelist.com/use-of-dns-tunneling-for-cc-communications/78203/}, language = {English}, urldate = {2019-12-20} } Use of DNS Tunneling for C&C Communications
SOUNDBITE
2017FireEyeBart Inglot, Byrne Ghavalas
@online{inglot:2017:attacker:3af6c23, author = {Bart Inglot and Byrne Ghavalas}, title = {{ATTACKER ANTICS: Illustrations of Ingenuity}}, date = {2017}, organization = {FireEye}, url = {https://ruxcon.org.au/assets/2017/slides/bart-RuxCon-Presentation.pptx}, language = {English}, urldate = {2020-01-08} } ATTACKER ANTICS: Illustrations of Ingenuity
KOMPROGO SOUNDBITE
Yara Rules
[TLP:WHITE] win_soundbite_auto (20230715 | Detects win.soundbite.)
rule win_soundbite_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.soundbite."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.soundbite"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 56 894dc4 8d4dc4 51 8d55f0 }
            // n = 5, score = 100
            //   56                   | push                esi
            //   894dc4               | mov                 dword ptr [ebp - 0x3c], ecx
            //   8d4dc4               | lea                 ecx, [ebp - 0x3c]
            //   51                   | push                ecx
            //   8d55f0               | lea                 edx, [ebp - 0x10]

        $sequence_1 = { 790a 6857000780 e8???????? 8b9d7cffffff 8b03 b901000000 2b48fc }
            // n = 7, score = 100
            //   790a                 | jns                 0xc
            //   6857000780           | push                0x80070057
            //   e8????????           |                     
            //   8b9d7cffffff         | mov                 ebx, dword ptr [ebp - 0x84]
            //   8b03                 | mov                 eax, dword ptr [ebx]
            //   b901000000           | mov                 ecx, 1
            //   2b48fc               | sub                 ecx, dword ptr [eax - 4]

        $sequence_2 = { 2bc1 8b5204 8b3c82 8bcb e8???????? 8b4520 40 }
            // n = 7, score = 100
            //   2bc1                 | sub                 eax, ecx
            //   8b5204               | mov                 edx, dword ptr [edx + 4]
            //   8b3c82               | mov                 edi, dword ptr [edx + eax*4]
            //   8bcb                 | mov                 ecx, ebx
            //   e8????????           |                     
            //   8b4520               | mov                 eax, dword ptr [ebp + 0x20]
            //   40                   | inc                 eax

        $sequence_3 = { 50 c745f418224200 e8???????? cc 8bff 55 8bec }
            // n = 7, score = 100
            //   50                   | push                eax
            //   c745f418224200       | mov                 dword ptr [ebp - 0xc], 0x422218
            //   e8????????           |                     
            //   cc                   | int3                
            //   8bff                 | mov                 edi, edi
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp

        $sequence_4 = { 8d45c8 8bcb e8???????? 8b45d8 85c0 }
            // n = 5, score = 100
            //   8d45c8               | lea                 eax, [ebp - 0x38]
            //   8bcb                 | mov                 ecx, ebx
            //   e8????????           |                     
            //   8b45d8               | mov                 eax, dword ptr [ebp - 0x28]
            //   85c0                 | test                eax, eax

        $sequence_5 = { 8bd0 8bcf 90 668b31 663b32 751e 6685f6 }
            // n = 7, score = 100
            //   8bd0                 | mov                 edx, eax
            //   8bcf                 | mov                 ecx, edi
            //   90                   | nop                 
            //   668b31               | mov                 si, word ptr [ecx]
            //   663b32               | cmp                 si, word ptr [edx]
            //   751e                 | jne                 0x20
            //   6685f6               | test                si, si

        $sequence_6 = { 50 8d45f4 64a300000000 8965f0 8b4508 33db 89858cfdffff }
            // n = 7, score = 100
            //   50                   | push                eax
            //   8d45f4               | lea                 eax, [ebp - 0xc]
            //   64a300000000         | mov                 dword ptr fs:[0], eax
            //   8965f0               | mov                 dword ptr [ebp - 0x10], esp
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   33db                 | xor                 ebx, ebx
            //   89858cfdffff         | mov                 dword ptr [ebp - 0x274], eax

        $sequence_7 = { 8d9d9cfeffff e9???????? 8d85ecfcffff e9???????? 8db5a4fcffff e9???????? 8db5bcfcffff }
            // n = 7, score = 100
            //   8d9d9cfeffff         | lea                 ebx, [ebp - 0x164]
            //   e9????????           |                     
            //   8d85ecfcffff         | lea                 eax, [ebp - 0x314]
            //   e9????????           |                     
            //   8db5a4fcffff         | lea                 esi, [ebp - 0x35c]
            //   e9????????           |                     
            //   8db5bcfcffff         | lea                 esi, [ebp - 0x344]

        $sequence_8 = { 8b9dfcfcffff c645fc0f 85db 742e 8d95f4feffff 52 }
            // n = 6, score = 100
            //   8b9dfcfcffff         | mov                 ebx, dword ptr [ebp - 0x304]
            //   c645fc0f             | mov                 byte ptr [ebp - 4], 0xf
            //   85db                 | test                ebx, ebx
            //   742e                 | je                  0x30
            //   8d95f4feffff         | lea                 edx, [ebp - 0x10c]
            //   52                   | push                edx

        $sequence_9 = { 7d94 395d20 7f31 8b4d34 51 8b4d30 51 }
            // n = 7, score = 100
            //   7d94                 | jge                 0xffffff96
            //   395d20               | cmp                 dword ptr [ebp + 0x20], ebx
            //   7f31                 | jg                  0x33
            //   8b4d34               | mov                 ecx, dword ptr [ebp + 0x34]
            //   51                   | push                ecx
            //   8b4d30               | mov                 ecx, dword ptr [ebp + 0x30]
            //   51                   | push                ecx

    condition:
        7 of them and filesize < 409600
}
Download all Yara Rules