SYMBOLCOMMON_NAMEaka. SYNONYMS
win.socksbot (Back to overview)

SocksBot

aka: BIRDDOG, Nadrac

Actor(s): Anunak

VTCollection    

There is no description at this point.

References
2022-11-03SentinelOneSentinelLabs
Black Basta Ransomware | Attacks deploy Custom EDR Evasion Tools tied to FIN7 Threat Actor
Black Basta QakBot SocksBot
2022-04-27ANSSIANSSI
LE GROUPE CYBERCRIMINEL FIN7
Bateleur BELLHOP Griffon SQLRat POWERSOURCE Andromeda BABYMETAL BlackCat BlackMatter BOOSTWRITE Carbanak Cobalt Strike DNSMessenger Dridex DRIFTPIN Gameover P2P MimiKatz Murofet Qadars Ranbyus SocksBot
2018-10-09Trend MicroCedric Pernet, Daniel Lunghi, Jaromír Hořejší
Untangling the Patchwork Espionage Group
BadNews SocksBot QUILTED TIGER
2018-10-01FireEyeKatie Nickels, Regina Elwell
ATT&CKing FIN7
Bateleur BELLHOP Griffon ANTAK POWERPIPE POWERSOURCE HALFBAKED BABYMETAL Carbanak Cobalt Strike DNSMessenger DRIFTPIN PILLOWMINT SocksBot
2018-08-01FireEyeBarry Vengerik, Kimberly Goody, Nick Carr, Steve Miller
On the Hunt for FIN7: Pursuing an Enigmatic and Evasive Global Criminal Operation
BELLHOP POWERPIPE BABYMETAL SocksBot FIN7
2018-07-26Accenture SecurityBart Parys, Michael Yip
GOLDFIN: A Persistent Campaign Targeting CIS Countries with SOCKSBOT
SocksBot
Yara Rules
[TLP:WHITE] win_socksbot_auto (20230808 | Detects win.socksbot.)
rule win_socksbot_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.socksbot."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.socksbot"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6a50 ff7508 33f6 8975fc e8???????? 8bd8 59 }
            // n = 7, score = 300
            //   6a50                 | push                0x50
            //   ff7508               | push                dword ptr [ebp + 8]
            //   33f6                 | xor                 esi, esi
            //   8975fc               | mov                 dword ptr [ebp - 4], esi
            //   e8????????           |                     
            //   8bd8                 | mov                 ebx, eax
            //   59                   | pop                 ecx

        $sequence_1 = { 59 e9???????? 55 8bec ff4d0c 7509 ff7508 }
            // n = 7, score = 300
            //   59                   | pop                 ecx
            //   e9????????           |                     
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   ff4d0c               | dec                 dword ptr [ebp + 0xc]
            //   7509                 | jne                 0xb
            //   ff7508               | push                dword ptr [ebp + 8]

        $sequence_2 = { 46 8a1c39 41 3b4d0c 7cce 5f 8935???????? }
            // n = 7, score = 300
            //   46                   | inc                 esi
            //   8a1c39               | mov                 bl, byte ptr [ecx + edi]
            //   41                   | inc                 ecx
            //   3b4d0c               | cmp                 ecx, dword ptr [ebp + 0xc]
            //   7cce                 | jl                  0xffffffd0
            //   5f                   | pop                 edi
            //   8935????????         |                     

        $sequence_3 = { 6a00 ff7508 6a03 e8???????? 83c410 ff7704 }
            // n = 6, score = 300
            //   6a00                 | push                0
            //   ff7508               | push                dword ptr [ebp + 8]
            //   6a03                 | push                3
            //   e8????????           |                     
            //   83c410               | add                 esp, 0x10
            //   ff7704               | push                dword ptr [edi + 4]

        $sequence_4 = { 48 741b 48 7536 53 }
            // n = 5, score = 300
            //   48                   | dec                 eax
            //   741b                 | je                  0x1d
            //   48                   | dec                 eax
            //   7536                 | jne                 0x38
            //   53                   | push                ebx

        $sequence_5 = { e8???????? 8bd8 8b45fc 8945f0 83c008 }
            // n = 5, score = 300
            //   e8????????           |                     
            //   8bd8                 | mov                 ebx, eax
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   83c008               | add                 eax, 8

        $sequence_6 = { 8b75fc 53 ff15???????? 57 e8???????? }
            // n = 5, score = 300
            //   8b75fc               | mov                 esi, dword ptr [ebp - 4]
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   57                   | push                edi
            //   e8????????           |                     

        $sequence_7 = { 75ed ff7508 6bc94c 8b5dfc 03cf 51 53 }
            // n = 7, score = 300
            //   75ed                 | jne                 0xffffffef
            //   ff7508               | push                dword ptr [ebp + 8]
            //   6bc94c               | imul                ecx, ecx, 0x4c
            //   8b5dfc               | mov                 ebx, dword ptr [ebp - 4]
            //   03cf                 | add                 ecx, edi
            //   51                   | push                ecx
            //   53                   | push                ebx

        $sequence_8 = { 8a0c37 880e 4a 75f7 }
            // n = 4, score = 300
            //   8a0c37               | mov                 cl, byte ptr [edi + esi]
            //   880e                 | mov                 byte ptr [esi], cl
            //   4a                   | dec                 edx
            //   75f7                 | jne                 0xfffffff9

        $sequence_9 = { 81c60c000100 4b 75d2 68???????? ff15???????? a0???????? }
            // n = 6, score = 300
            //   81c60c000100         | add                 esi, 0x1000c
            //   4b                   | dec                 ebx
            //   75d2                 | jne                 0xffffffd4
            //   68????????           |                     
            //   ff15????????         |                     
            //   a0????????           |                     

    condition:
        7 of them and filesize < 73728
}
Download all Yara Rules