Upgraded Tool Used In Ryuk And Egregor Attacks

OXFORD, U.K.  — 十二月 16, 2020 —

Sophos, a global leader in next-generation cybersecurity, today published new research into the SystemBC malware, “Ransomware operators use SystemBC RAT as off-the-shelf Tor backdoor.”  The research shows how SystemBC has developed into a fully-fledged remote access tool that acts as a Tor proxy and is being used in ransomware-as-a-service attacks for communications, data exfiltration and the download and execution of malicious modules.

SystemBC was first discovered in 2019, operating like a “virtual private network” via a SOCKS5 proxy. A year on, the upgraded version analysed by Sophos provides attackers with a persistent backdoor that automates a number of key activities so that operators can launch multiple attacks without the need for hands-on-keyboard activity. It can execute Windows commands passed over the Tor connection, as well as deliver and execute scripts, malicious executables and dynamic link libraries (DLLs).

Sophos’ research is based on investigations into recent ransomware-as-a-service attacks involving Ryuk and Egregor, which all deployed SystemBC. The investigations show that SystemBC is used in combination with different commodity tools, creating a diverse profile of tactics, techniques and procedures (TTPs). For instance, in some of the Ryuk attacks investigated SystemBC was deployed alongside Buer Loader malware, while other attacks in the same campaign used Bazar or Zloader. The Egregor attacks that Sophos investigated used SystemBC together with Qbot.

“We are increasingly seeing ransomware operators outsource the deployment of ransomware to affiliates using commodity malware and attack tools,” said Sean Gallagher, senior security researchers, Sophos. “SystemBC is a regular part of recent ransomware attackers’ toolkits— Sophos has detected hundreds of attempted SystemBC deployments worldwide over the last few months. The backdoor can be used in combination with other scripts and malware to perform discovery, exfiltration and lateral movement in an automated way across multiple targets. These SystemBC capabilities were originally intended for widespread commodity malware, but they have now been folded into the toolkit for targeted attacks—including ransomware.

“The use of multiple tools in ransomware-as-a-service attacks creates an ever more diverse attack profile that is harder for IT security teams to predict and deal with. Defense-in-depth, employee education and human-based threat hunting are essential to detecting and blocking such attacks.”

A list of IOCs for SystemBC is posted on SophosLabs’ GitHub page.

Further information on System BC and other cyberthreats can be found on SophosLabs Uncut where Sophos researchers regularly publish their latest research and breakthrough findings, such as Egregor Ransomware: Maze’s Heir Apparant and Inside a New Ryuk Ransomware Attack. Threat researchers can follow SophosLabs Uncut in real time on Twitter at @SophosLabs.

关于 Sophos

Sophos 是全球领先的先进安全解决方案提供商和创新者,全面安全解决方案涵盖托管式侦测与响应 (MDR) 和事件响应服务,以及广泛的端点、网络、电子邮件和云安全技术。作为最大的纯网络安全厂商之一,Sophos 为全球超过 600,000 家企业和超过 1 亿用户提供防御主动攻击对手、勒索软件、网络钓鱼、恶意软件等威胁的保护。Sophos 的服务和产品通过 Sophos Central 管理控制台连接,并得到公司内部的跨领域威胁情报部门 Sophos X-Ops 的支持。Sophos X-Ops 情报优化整个 Sophos Adaptive Cybersecurity Ecosystem 自适应网络安全生态体系,包括一个中央数据湖,为客户、合作伙伴、开发人员和其他网络安全与信息技术供应商提供一组丰富的开放 API。Sophos为需要完全托管的安全解决方案的组织提供网络安全即服务。客户还可以直接利用 Sophos 的安全运行平台管理其网络安全,或者采用混合方法,为内部团队补充 Sophos 服务(包括威胁追踪与修复)。Sophos 通过世界各地的经销商合作伙伴和托管服务供应商 (MSP) 销售。Sophos 总部位于英国牛津。如欲了解更多信息,请访问 www.sophos.com