Upgraded Tool Used In Ryuk And Egregor Attacks

OXFORD, U.K.  — Dezembro 16, 2020 —

Sophos, a global leader in next-generation cybersecurity, today published new research into the SystemBC malware, “Ransomware operators use SystemBC RAT as off-the-shelf Tor backdoor.”  The research shows how SystemBC has developed into a fully-fledged remote access tool that acts as a Tor proxy and is being used in ransomware-as-a-service attacks for communications, data exfiltration and the download and execution of malicious modules.

SystemBC was first discovered in 2019, operating like a “virtual private network” via a SOCKS5 proxy. A year on, the upgraded version analysed by Sophos provides attackers with a persistent backdoor that automates a number of key activities so that operators can launch multiple attacks without the need for hands-on-keyboard activity. It can execute Windows commands passed over the Tor connection, as well as deliver and execute scripts, malicious executables and dynamic link libraries (DLLs).

Sophos’ research is based on investigations into recent ransomware-as-a-service attacks involving Ryuk and Egregor, which all deployed SystemBC. The investigations show that SystemBC is used in combination with different commodity tools, creating a diverse profile of tactics, techniques and procedures (TTPs). For instance, in some of the Ryuk attacks investigated SystemBC was deployed alongside Buer Loader malware, while other attacks in the same campaign used Bazar or Zloader. The Egregor attacks that Sophos investigated used SystemBC together with Qbot.

“We are increasingly seeing ransomware operators outsource the deployment of ransomware to affiliates using commodity malware and attack tools,” said Sean Gallagher, senior security researchers, Sophos. “SystemBC is a regular part of recent ransomware attackers’ toolkits— Sophos has detected hundreds of attempted SystemBC deployments worldwide over the last few months. The backdoor can be used in combination with other scripts and malware to perform discovery, exfiltration and lateral movement in an automated way across multiple targets. These SystemBC capabilities were originally intended for widespread commodity malware, but they have now been folded into the toolkit for targeted attacks—including ransomware.

“The use of multiple tools in ransomware-as-a-service attacks creates an ever more diverse attack profile that is harder for IT security teams to predict and deal with. Defense-in-depth, employee education and human-based threat hunting are essential to detecting and blocking such attacks.”

A list of IOCs for SystemBC is posted on SophosLabs’ GitHub page.

Further information on System BC and other cyberthreats can be found on SophosLabs Uncut where Sophos researchers regularly publish their latest research and breakthrough findings, such as Egregor Ransomware: Maze’s Heir Apparant and Inside a New Ryuk Ransomware Attack. Threat researchers can follow SophosLabs Uncut in real time on Twitter at @SophosLabs.

Sobre a Sophos

A Sophos é líder mundial em segurança cibernética next-gen, protegendo mais de 500.000 organizações e milhões de consumidores distribuídos em mais de 150 países contra as mais avançadas ameaças cibernéticas da atualidade. Com o poder da inteligência de ameaças, IA e Machine Learning oferecidos pela SophosLabs e SophosAI, a Sophos oferece um amplo portfólio de produtos e serviços avançados para proteger usuários, redes e endpoints contra ransomware, malware, exploit, phishing e toda a infinidade de ataques cibernéticos. A Sophos oferece um painel único de gerenciamento integrado baseado na nuvem: o Sophos Central, a peça central do ecossistema de segurança cibernética adaptativa que fornece um Data Lake centralizado que se utiliza de um rico acervo de APIs abertas disponíveis para clientes, parceiros, desenvolvedores e outros fornecedores de cibersegurança. Os produtos e serviços Sophos são vendidos através de parceiros revendedores e provedores de serviços gerenciados (MSP) em todo o mundo. A Sophos está sediada em Oxford, no Reino Unido. Mais informações se encontram disponíveis no site www.sophos.com.