SYMBOLCOMMON_NAMEaka. SYNONYMS
win.socksbot (Back to overview)

SocksBot

aka: BIRDDOG, Nadrac

Actor(s): Anunak


There is no description at this point.

References
2022-11-03SentinelOneSentinelLabs
@online{sentinellabs:20221103:black:0be02f3, author = {SentinelLabs}, title = {{Black Basta Ransomware | Attacks deploy Custom EDR Evasion Tools tied to FIN7 Threat Actor}}, date = {2022-11-03}, organization = {SentinelOne}, url = {https://assets.sentinelone.com/sentinellabs22/sentinellabs-blackbasta}, language = {English}, urldate = {2022-11-03} } Black Basta Ransomware | Attacks deploy Custom EDR Evasion Tools tied to FIN7 Threat Actor
Black Basta QakBot SocksBot
2022-04-27ANSSIANSSI
@techreport{anssi:20220427:le:5d47343, author = {ANSSI}, title = {{LE GROUPE CYBERCRIMINEL FIN7}}, date = {2022-04-27}, institution = {ANSSI}, url = {https://cert.ssi.gouv.fr/uploads/20220427_NP_TLPWHITE_ANSSI_FIN7.pdf}, language = {French}, urldate = {2022-05-05} } LE GROUPE CYBERCRIMINEL FIN7
Bateleur BELLHOP Griffon SQLRat POWERSOURCE Andromeda BABYMETAL BlackCat BlackMatter BOOSTWRITE Carbanak Cobalt Strike DNSMessenger Dridex DRIFTPIN Gameover P2P MimiKatz Murofet Qadars Ranbyus SocksBot
2018-10-09Trend MicroDaniel Lunghi, Jaromír Hořejší, Cedric Pernet
@techreport{lunghi:20181009:untangling:348f703, author = {Daniel Lunghi and Jaromír Hořejší and Cedric Pernet}, title = {{Untangling the Patchwork Espionage Group}}, date = {2018-10-09}, institution = {Trend Micro}, url = {https://documents.trendmicro.com/assets/tech-brief-untangling-the-patchwork-cyberespionage-group.pdf}, language = {English}, urldate = {2020-01-06} } Untangling the Patchwork Espionage Group
BadNews SocksBot QUILTED TIGER
2018-10-01FireEyeRegina Elwell, Katie Nickels
@techreport{elwell:20181001:attcking:3c6d888, author = {Regina Elwell and Katie Nickels}, title = {{ATT&CKing FIN7}}, date = {2018-10-01}, institution = {FireEye}, url = {https://summit.fireeye.com/content/dam/fireeye-www/summit/cds-2018/presentations/cds18-technical-s05-att&cking-fin7.pdf}, language = {English}, urldate = {2020-06-25} } ATT&CKing FIN7
Bateleur BELLHOP Griffon ANTAK POWERPIPE POWERSOURCE HALFBAKED BABYMETAL Carbanak Cobalt Strike DNSMessenger DRIFTPIN PILLOWMINT SocksBot
2018-08-01FireEyeNick Carr, Kimberly Goody, Steve Miller, Barry Vengerik
@online{carr:20180801:hunt:0fe0e15, author = {Nick Carr and Kimberly Goody and Steve Miller and Barry Vengerik}, title = {{On the Hunt for FIN7: Pursuing an Enigmatic and Evasive Global Criminal Operation}}, date = {2018-08-01}, organization = {FireEye}, url = {https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html}, language = {English}, urldate = {2019-12-20} } On the Hunt for FIN7: Pursuing an Enigmatic and Evasive Global Criminal Operation
BELLHOP POWERPIPE BABYMETAL SocksBot FIN7
2018-07-26Accenture SecurityMichael Yip, Bart Parys
@online{yip:20180726:goldfin:6798c5d, author = {Michael Yip and Bart Parys}, title = {{GOLDFIN: A Persistent Campaign Targeting CIS Countries with SOCKSBOT}}, date = {2018-07-26}, organization = {Accenture Security}, url = {https://threatminer.org/report.php?q=Accenture-Goldfin-Security-Alert.pdf&y=2018}, language = {English}, urldate = {2023-01-19} } GOLDFIN: A Persistent Campaign Targeting CIS Countries with SOCKSBOT
SocksBot
Yara Rules
[TLP:WHITE] win_socksbot_auto (20230125 | Detects win.socksbot.)
rule win_socksbot_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-01-25"
        version = "1"
        description = "Detects win.socksbot."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.socksbot"
        malpedia_rule_date = "20230124"
        malpedia_hash = "2ee0eebba83dce3d019a90519f2f972c0fcf9686"
        malpedia_version = "20230125"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff7510 ff35???????? e8???????? 57 }
            // n = 4, score = 300
            //   ff7510               | push                dword ptr [ebp + 0x10]
            //   ff35????????         |                     
            //   e8????????           |                     
            //   57                   | push                edi

        $sequence_1 = { 66895df0 e8???????? 668945f2 ff7508 }
            // n = 4, score = 300
            //   66895df0             | mov                 word ptr [ebp - 0x10], bx
            //   e8????????           |                     
            //   668945f2             | mov                 word ptr [ebp - 0xe], ax
            //   ff7508               | push                dword ptr [ebp + 8]

        $sequence_2 = { 8d45fc 50 57 ffd6 8d85fcfdffff 50 68???????? }
            // n = 7, score = 300
            //   8d45fc               | lea                 eax, [ebp - 4]
            //   50                   | push                eax
            //   57                   | push                edi
            //   ffd6                 | call                esi
            //   8d85fcfdffff         | lea                 eax, [ebp - 0x204]
            //   50                   | push                eax
            //   68????????           |                     

        $sequence_3 = { 5f c9 c20400 55 8bec 81ec0c030000 33c9 }
            // n = 7, score = 300
            //   5f                   | pop                 edi
            //   c9                   | leave               
            //   c20400               | ret                 4
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   81ec0c030000         | sub                 esp, 0x30c
            //   33c9                 | xor                 ecx, ecx

        $sequence_4 = { 8b5d08 88041e 8d4201 99 f73d???????? }
            // n = 5, score = 300
            //   8b5d08               | mov                 ebx, dword ptr [ebp + 8]
            //   88041e               | mov                 byte ptr [esi + ebx], al
            //   8d4201               | lea                 eax, [edx + 1]
            //   99                   | cdq                 
            //   f73d????????         |                     

        $sequence_5 = { 3b5dec 7cc2 8975f4 897df0 8d5df7 33d2 0fb603 }
            // n = 7, score = 300
            //   3b5dec               | cmp                 ebx, dword ptr [ebp - 0x14]
            //   7cc2                 | jl                  0xffffffc4
            //   8975f4               | mov                 dword ptr [ebp - 0xc], esi
            //   897df0               | mov                 dword ptr [ebp - 0x10], edi
            //   8d5df7               | lea                 ebx, [ebp - 9]
            //   33d2                 | xor                 edx, edx
            //   0fb603               | movzx               eax, byte ptr [ebx]

        $sequence_6 = { ff15???????? 85c0 0f8583010000 53 57 803d????????00 0f8572010000 }
            // n = 7, score = 300
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   0f8583010000         | jne                 0x189
            //   53                   | push                ebx
            //   57                   | push                edi
            //   803d????????00       |                     
            //   0f8572010000         | jne                 0x178

        $sequence_7 = { 8975f4 897df0 8d5df7 33d2 0fb603 8bc8 }
            // n = 6, score = 300
            //   8975f4               | mov                 dword ptr [ebp - 0xc], esi
            //   897df0               | mov                 dword ptr [ebp - 0x10], edi
            //   8d5df7               | lea                 ebx, [ebp - 9]
            //   33d2                 | xor                 edx, edx
            //   0fb603               | movzx               eax, byte ptr [ebx]
            //   8bc8                 | mov                 ecx, eax

        $sequence_8 = { 83c614 837e0c00 758d b001 }
            // n = 4, score = 300
            //   83c614               | add                 esi, 0x14
            //   837e0c00             | cmp                 dword ptr [esi + 0xc], 0
            //   758d                 | jne                 0xffffff8f
            //   b001                 | mov                 al, 1

        $sequence_9 = { 83c120 c6041000 43 803e00 894dfc 7405 8d7e01 }
            // n = 7, score = 300
            //   83c120               | add                 ecx, 0x20
            //   c6041000             | mov                 byte ptr [eax + edx], 0
            //   43                   | inc                 ebx
            //   803e00               | cmp                 byte ptr [esi], 0
            //   894dfc               | mov                 dword ptr [ebp - 4], ecx
            //   7405                 | je                  7
            //   8d7e01               | lea                 edi, [esi + 1]

    condition:
        7 of them and filesize < 73728
}
Download all Yara Rules