Thursday, March 28, 2024

Hackers use SystemBC Malware to Hide C&C Server Communication by Deploying Proxies on Infected Computer

A new malware dubbed SystemBC delivered by RIG and Fallout exploit kit, sets up a SOCKS5 proxy connection on victims machine to hide the Command and Control center traffic for popular banking malware such as Danabot.

In recent years most of the banking trojans are served through exploit kit, among them, RIG and Fallout are most Fallout and actively used by threat actors.

Proofpoint researchers observed the new proxy malware with multiple Fallout and RIG exploit campaigns that used to deliver Maze ransomware, Danabot banking, and Amadey Loader.

SystemBC

Malware Advertised in Hacking Forums

As the malware spotted in multiple campaigns, Proofpoint researchers checked with the underground marketplace for the existence of the malware. “we found an advertisement from April 2, 2019, on an underground forum that described a malware named “socks5 backconnect system” that matched the functionality of the malware seen in the above campaigns.”

To differentiate from other malware using SOCKS5, the malware is named as SystemBC, the advertisement also details the C&C servers, list of victim machines and authentication.

The SystemBC malware written in C++ and it set’s up tunnel network in the infected machine to hide the traffic associated with other malware. The connection between the Command and Control are encrypted using RC4.

SystemBC Advertised as Below

• loader with update function every N hours (for long survivability it is necessary to update the crypts)
• firewall (access to socks only from trusted ip)
• authorization on socks by login and password
• GeoIP

Proofpoint published a detailed report, that covers the functionality and the detailed analysis report including the Indicators of Compromise.

Administrators are recommended to remain vigilant to keep the Windows client and server’s updated and the infrastructure devices patched and retire legacy systems.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles