Upgraded Tool Used In Ryuk And Egregor Attacks

OXFORD, U.K.  — Dicembre 16, 2020 —

Sophos, a global leader in next-generation cybersecurity, today published new research into the SystemBC malware, “Ransomware operators use SystemBC RAT as off-the-shelf Tor backdoor.”  The research shows how SystemBC has developed into a fully-fledged remote access tool that acts as a Tor proxy and is being used in ransomware-as-a-service attacks for communications, data exfiltration and the download and execution of malicious modules.

SystemBC was first discovered in 2019, operating like a “virtual private network” via a SOCKS5 proxy. A year on, the upgraded version analysed by Sophos provides attackers with a persistent backdoor that automates a number of key activities so that operators can launch multiple attacks without the need for hands-on-keyboard activity. It can execute Windows commands passed over the Tor connection, as well as deliver and execute scripts, malicious executables and dynamic link libraries (DLLs).

Sophos’ research is based on investigations into recent ransomware-as-a-service attacks involving Ryuk and Egregor, which all deployed SystemBC. The investigations show that SystemBC is used in combination with different commodity tools, creating a diverse profile of tactics, techniques and procedures (TTPs). For instance, in some of the Ryuk attacks investigated SystemBC was deployed alongside Buer Loader malware, while other attacks in the same campaign used Bazar or Zloader. The Egregor attacks that Sophos investigated used SystemBC together with Qbot.

“We are increasingly seeing ransomware operators outsource the deployment of ransomware to affiliates using commodity malware and attack tools,” said Sean Gallagher, senior security researchers, Sophos. “SystemBC is a regular part of recent ransomware attackers’ toolkits— Sophos has detected hundreds of attempted SystemBC deployments worldwide over the last few months. The backdoor can be used in combination with other scripts and malware to perform discovery, exfiltration and lateral movement in an automated way across multiple targets. These SystemBC capabilities were originally intended for widespread commodity malware, but they have now been folded into the toolkit for targeted attacks—including ransomware.

“The use of multiple tools in ransomware-as-a-service attacks creates an ever more diverse attack profile that is harder for IT security teams to predict and deal with. Defense-in-depth, employee education and human-based threat hunting are essential to detecting and blocking such attacks.”

A list of IOCs for SystemBC is posted on SophosLabs’ GitHub page.

Further information on System BC and other cyberthreats can be found on SophosLabs Uncut where Sophos researchers regularly publish their latest research and breakthrough findings, such as Egregor Ransomware: Maze’s Heir Apparant and Inside a New Ryuk Ransomware Attack. Threat researchers can follow SophosLabs Uncut in real time on Twitter at @SophosLabs.

Informazioni su Sophos

Sophos è leader mondiale nella cybersecurity next-gen e protegge più di 500.000 organizzazioni e milioni di consumatori in oltre 150 paesi, difendendone i sistemi contro le minacce informatiche più avanzate. Sophos sfrutta i dati di intelligence sulle minacce, l’intelligenza artificiale e il machine learning dei SophosLabs e di SophosAI per offrire una vasta gamma di prodotti e servizi avanzati, in grado di proteggere utenti, reti ed endpoint contro ransomware, malware, exploit, phishing e un’enorme varietà di attacchi informatici. Sophos offre una singola console di gestione integrata e basata sul cloud, Sophos Central: l’elemento fondamentale di un ecosistema di sicurezza adattiva che include un Data Lake centralizzato. Il Data Lake a sua volta si avvale di una gamma completa di API aperte che sono disponibili per clienti, partner, sviluppatori e altri vendor di sicurezza. Sophos vende i propri prodotti e servizi attraverso Partner Rivenditori e Managed Service Provider (MSP) in tutto il mondo. La sede centrale di Sophos è situata a Oxford, nel Regno Unito. Ulteriori informazioni sono disponibile alla pagina www.sophos.it.