BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

SystemBC

61
Global rank
61 infographic chevron month
Month rank
44 infographic chevron week
Week rank
829
IOCs

SystemBC is a Remote Access Trojan (RAT) that can hide communication with the Command and Control server, and deposit other malware strains.

RAT
Type
Origin
1 August, 2019
First seen
17 May, 2024
Last seen
Also known as
Coroxy
Socks5 backconnect system

How to analyze SystemBC with ANY.RUN

RAT
Type
Origin
1 August, 2019
First seen
17 May, 2024
Last seen

IOCs

IP addresses
94.232.46.202
45.76.165.219
64.176.194.7
185.215.113.32
69.46.15.147
89.105.201.43
31.44.185.11
31.44.185.6
94.156.69.109
31.41.244.71
193.233.21.140
149.248.3.194
45.140.147.91
192.53.123.202
155.138.219.110
194.61.120.158
46.166.161.93
91.212.150.113
96.30.196.207
45.32.132.182
Hashes
c926338972be5bdfdd89574f3dc2fe4d4f70fd4e24c1c6ac5d2439c7fcc50db5
e3df896880b51267bbbafeecf87a4c3b1c97a6a5dba9136f8731eac864424f13
b75f55e15cd6f87cb3ce247045a7503d8ee30f0825461475768fc5838b8a37b9
66b27059ba8fcb7e8fd04f8f53296dc317478e243ad29b2020600d7deb2aa94a
13249f865daee5581bcf1121c2c4e837d1b62c13e8af37ea20bcfad06073b322
19d01d41f43fab4b0e925b2e9f29b082015b17c7acd644b39468b27fbdceb0db
f8079d9eb143214a50b52500677a1f20cba2817178e2a8a40d4fb184f5d3ab3f
9f68f42e1d73a2c01282f85f4fd2dc88efa3ea5c3b86e19a134ccbbcc7afb536
b0976ba51a18f04b72f82746e6a640d486e9823dad8c4b4802c3a6e5f1e09bcc
58cd8b3c317bf4b339b15b773e471595a011c3fb0c6271b75a908a999850600b
02606e09c7b25fe4e4e3285aef59456bcf72b5f0b242ccfdcbdf2340824fadc8
f6bd411595c62c1f8a1a3d0217fc7a1de2aa817f4a5addacf79ce4bade5fad07
0c1d28e71c63065c66b64a2a2bf9f3e8b543d6bcaf67bb667184192dc53bf75a
064ad27c86558462669c51b6277913bba035630d7b45b7db69c15c0186e42b10
853e856969c53d159ac3c36ef58bf39c92b4fe4d7d27a62d04e3d39e7e8d4608
ae059015fac1c96168b14a93e752a3e9cda1187ef509a6d6345ce5e653490efd
561dbfdaee5235ced1ba87b5a7675d2f8280b14f7ddb0c1810ef6d41b0a26358
5a6c6c40658e0cce09d7dedaf3394f0aac4b9c9d6adddfb3db51e364cf9d3255
ca958072c2483f5cfab83972b3e5a25a163eed2d0d6df7d310ddf200a6fec53c
c712dbf64cfb46625017f5060fe30719d7d7b91562481e1e0e837616e2d937c4
Domains
cobusabobus.cam
wprogs.top
leadsoftware.top
stompantz.xyz
asdasd08.xyz
asdasd08.com
scgsdstat14tp.xyz
gmstar23.xyz
yan0212.net
yan0212.com
mail.telefoonreparatiebovenkarspel.nl
localhost.exchange
mail.zoomfilms-cz.com
r0ck3t.ru
zl0yy.ru
payload.su
sdadvert197.com
mexstat128.com
gamelom20.com
advert127ds.xyz
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 173
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 199
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 608
comments 0

What is SystemBC malware

SystemBC is a Remote Access Trojan (RAT), discovered by ProofPoint in 2019. As soon as it got on the radar of security specialists, they began to notice its use in a number of parallel ransomware campaigns, which is typical for malware sold on underground forums. And the hypothesis was quickly validated: researchers found an ad promoting a malware called “socks5 backconnect system,” which matched the functionality of SystemBC almost to a tee.

Purchasers would receive an archive containing the bot executable, the C2 server executable, and a basic admin panel written in PHP.

This malware’s main function at the time was concealing the communication with the Command and Control server. Once the RAT made its way into the victim's system, it began the execution process by creating a hidden and encrypted communication channel with the attacker's C2 server. This communication channel then allowed the attacker to remotely control the infected machine and perform a variety of actions: uploading and downloading files, executing commands, and disabling security software.

Originally, the malware would establish a connection using SOCKS5 proxies, but in later iterations that was changed to the Tor network. Afterwards, attackers replaced the TOR network with hard-coded addresses over IPV4 TCP, using non-standard ports.

Its ability to hide malicious traffic has made this RAT extremely popular among ransomware gangs. Among other things, SystemBC was used in the DarkSide attack on the American Colonial Pipeline. It also featured in countless Ransomware-as-a-Service (RaaS) attacks, including those with Ryuk and Egregor.

Over the lifetime of this malware, its creators have released a multitude of versions into the wild, gradually improving the RAT’s capabilities and expanding its use cases. And the evolution of this threat shows no signs of slowing down, with new and modified versions appearing constantly.

To make life easier, researchers broadly divide versions into two categories:

Type one combines malware which is able to update itself, but nothing more. These are the earlier variants of the program, which mostly date back to 2019 and 2020. They can perform the following actions:

  • Self-update
  • Proxy traffic, typically using SOCKS5 proxies

Type two includes later iterations of SystemBC. And there really are a lot of them — some are functionally quite different from the others. On top of the capability of the first type, they can also:

  • Proxy traffic through the TOR network and IPV4 TCP ports
  • Load and execute Batch and VBS scripts
  • Execute Windows commands
  • Install malware in the form of a DLL to run in memory

And in 2022, researchers also discovered a PowerShell SystemBC variant.

How to get more information from SystemBC malware

Track SystemBC’s execution process in the process graph in ANY.RUN interactive online sandbox.

The process graph of SystemBC malware Figure 1: The process graph of SystemBC malware

In ANY.RUN, users can access detailed malware configuration data in about 10 seconds after launching the sandbox, without having to wait for the emulation to end running. Check this SystemBC sample for analysis.

SystemBC execution process

Execution process of SystemBC depends on the version of it, but always pretty straightforward. In general, after infection, it connects to C2 for further commands. Latest versions may download files or make proxies from infected PC. In our case main executable file use Scheduled Task/Job: Scheduled Task (T1053.005) technique to run itself with generated name. Config of this malware is short and only have one or a couple of IP addresses or domain to which it will try to connect. Malware also encrypts its traffic.

The network stream of SystemBC malware Figure 2: The network stream of SystemBC malware

Distribution of SystemBC

SystemBC was originally distributed using RIG and Fallout exploit kits. But now it’s typically dropped by other malware strains, which in turn make their way into machines as malicious attachments in spam email campaigns, or when users download pirated software.

Here are a few malware families that were spotted spreading this RAT:

Interestingly, while these malicious programs can drop SystemBC on machines they infect, sometimes that behavior is inverted. For example, SystemBC sometimes infects compromised machines with CobaltStrike.

Conclusion

SystemBC is a peculiar malware and its use cases are almost as varied as its variants. It is frequently found in powerful ransomware attacks, is used to gain a foothold in networks in conjunction with CobaltStrike, and can drop a range of post-exploitation tools.

This is one to keep an eye on. If the sheer number of SystemBC versions means anything, it is that the developers will keep advancing its capabilities, making it more and more dangerous. And the possible connection with hard-hitting ransomware gangs means that we will likely see it again used in sophisticated, targeted attacks.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy