BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

SystemBC

60
Global rank
53 infographic chevron month
Month rank
44 infographic chevron week
Week rank
826
IOCs

SystemBC is a Remote Access Trojan (RAT) that can hide communication with the Command and Control server, and deposit other malware strains.

RAT
Type
Origin
1 August, 2019
First seen
16 May, 2024
Last seen
Also known as
Coroxy
Socks5 backconnect system

How to analyze SystemBC with ANY.RUN

RAT
Type
Origin
1 August, 2019
First seen
16 May, 2024
Last seen

IOCs

IP addresses
45.76.165.219
64.176.194.7
185.215.113.32
69.46.15.147
89.105.201.43
31.44.185.11
31.44.185.6
94.156.69.109
31.41.244.71
193.233.21.140
149.248.3.194
45.140.147.91
192.53.123.202
155.138.219.110
194.61.120.158
46.166.161.93
91.212.150.113
96.30.196.207
45.32.132.182
45.63.66.10
Hashes
d0d5cc74f7dd1c769f745204d31f9758d67824b3fb6a841d8a781d8bcc4a7814
28ccce33940a3f137f088457a06c9c768e4094e43bef801ff05917c666d7406a
a06224fbb8759bcc251734d51cdb7b500ebcc9c0e7fbecc6aa5c1b1974bce9d7
3552afca2214180166dc53afd3588fc9de44e7bf5cf034d2622634ec53ffbd35
46af9af74a5525e6315bf690c664a1ad46452fef15b7f3aecb6216ad448befaa
aa06cc0203c0fd96439423d11fc9fd6540b9577e4dd001f29a7c888b9444fa84
97da405a325218d5444e1cb07436a38d2efccf758808d1dd2aab84514d5204c0
90840dc2454d579393366cb4cb9b5f813357b9ea3b9d1fb8fab4dfcd52ece396
8a9dcfef5506262a93ee5962940caaad00e2a1d2e39a5023f901f74383a7b5c2
8688010ffa07da1ff2e930bc2ad3035f87157794538c8356d324459c9968d0f9
a12d874beeaa3af053e02e3188ae990d943627abfcbe8c3d9be716c90c727267
7d78966f40f52c6daa828c4c9758c0137f10661a9ca37939624e8bcefb79d158
ecf263506efdc83d3911e931d59dce6b9e9d6fe0c05695c040c57f724ef79efc
7616efcd937ca8fd237f3afa86aea2294844d00cd1100b75660b4925ad88924b
68aa3e720e8acf3cbd64f4046d067c50e53426ad0a2e738d08618c7aff116073
4406711113df2e32ba7a4d0ca3befc8f2572646d6b48e494fd42633fed60e328
52d1b27dddcf8fc24ea4258f108fc186feeaa95d9b882341c7a49a5d8b819436
6f926dba86af8a16354de93668c5161973c5b62cbbf803997acd068eaea16648
30773fdcbc778f2b10042fb205515225b836799667765712eb81b9623f1d63f3
16b46a0536499e6b0f03296374d782b11d0c0393dd9403afbe507e8a0ef0979f
Domains
wprogs.top
leadsoftware.top
stompantz.xyz
asdasd08.xyz
asdasd08.com
scgsdstat14tp.xyz
gmstar23.xyz
yan0212.net
yan0212.com
mail.telefoonreparatiebovenkarspel.nl
localhost.exchange
mail.zoomfilms-cz.com
r0ck3t.ru
zl0yy.ru
payload.su
sdadvert197.com
mexstat128.com
gamelom20.com
advert127ds.xyz
adxspace147.xyz
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 83
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 116
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 509
comments 0

What is SystemBC malware

SystemBC is a Remote Access Trojan (RAT), discovered by ProofPoint in 2019. As soon as it got on the radar of security specialists, they began to notice its use in a number of parallel ransomware campaigns, which is typical for malware sold on underground forums. And the hypothesis was quickly validated: researchers found an ad promoting a malware called “socks5 backconnect system,” which matched the functionality of SystemBC almost to a tee.

Purchasers would receive an archive containing the bot executable, the C2 server executable, and a basic admin panel written in PHP.

This malware’s main function at the time was concealing the communication with the Command and Control server. Once the RAT made its way into the victim's system, it began the execution process by creating a hidden and encrypted communication channel with the attacker's C2 server. This communication channel then allowed the attacker to remotely control the infected machine and perform a variety of actions: uploading and downloading files, executing commands, and disabling security software.

Originally, the malware would establish a connection using SOCKS5 proxies, but in later iterations that was changed to the Tor network. Afterwards, attackers replaced the TOR network with hard-coded addresses over IPV4 TCP, using non-standard ports.

Its ability to hide malicious traffic has made this RAT extremely popular among ransomware gangs. Among other things, SystemBC was used in the DarkSide attack on the American Colonial Pipeline. It also featured in countless Ransomware-as-a-Service (RaaS) attacks, including those with Ryuk and Egregor.

Over the lifetime of this malware, its creators have released a multitude of versions into the wild, gradually improving the RAT’s capabilities and expanding its use cases. And the evolution of this threat shows no signs of slowing down, with new and modified versions appearing constantly.

To make life easier, researchers broadly divide versions into two categories:

Type one combines malware which is able to update itself, but nothing more. These are the earlier variants of the program, which mostly date back to 2019 and 2020. They can perform the following actions:

  • Self-update
  • Proxy traffic, typically using SOCKS5 proxies

Type two includes later iterations of SystemBC. And there really are a lot of them — some are functionally quite different from the others. On top of the capability of the first type, they can also:

  • Proxy traffic through the TOR network and IPV4 TCP ports
  • Load and execute Batch and VBS scripts
  • Execute Windows commands
  • Install malware in the form of a DLL to run in memory

And in 2022, researchers also discovered a PowerShell SystemBC variant.

How to get more information from SystemBC malware

Track SystemBC’s execution process in the process graph in ANY.RUN interactive online sandbox.

The process graph of SystemBC malware Figure 1: The process graph of SystemBC malware

In ANY.RUN, users can access detailed malware configuration data in about 10 seconds after launching the sandbox, without having to wait for the emulation to end running. Check this SystemBC sample for analysis.

SystemBC execution process

Execution process of SystemBC depends on the version of it, but always pretty straightforward. In general, after infection, it connects to C2 for further commands. Latest versions may download files or make proxies from infected PC. In our case main executable file use Scheduled Task/Job: Scheduled Task (T1053.005) technique to run itself with generated name. Config of this malware is short and only have one or a couple of IP addresses or domain to which it will try to connect. Malware also encrypts its traffic.

The network stream of SystemBC malware Figure 2: The network stream of SystemBC malware

Distribution of SystemBC

SystemBC was originally distributed using RIG and Fallout exploit kits. But now it’s typically dropped by other malware strains, which in turn make their way into machines as malicious attachments in spam email campaigns, or when users download pirated software.

Here are a few malware families that were spotted spreading this RAT:

Interestingly, while these malicious programs can drop SystemBC on machines they infect, sometimes that behavior is inverted. For example, SystemBC sometimes infects compromised machines with CobaltStrike.

Conclusion

SystemBC is a peculiar malware and its use cases are almost as varied as its variants. It is frequently found in powerful ransomware attacks, is used to gain a foothold in networks in conjunction with CobaltStrike, and can drop a range of post-exploitation tools.

This is one to keep an eye on. If the sheer number of SystemBC versions means anything, it is that the developers will keep advancing its capabilities, making it more and more dangerous. And the possible connection with hard-hitting ransomware gangs means that we will likely see it again used in sophisticated, targeted attacks.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy