August 6, 2019 By David Bisson 2 min read

A new proxy malware called SystemBC is using SOCKS5 proxies to mask traffic for command-and-control (C&C) infrastructure involved in banking Trojan attacks.

On June 4, Proofpoint discovered the SOCKS5 abuser while analyzing a Fallout exploit kit (EK) campaign. Researchers continued to see the Fallout EK as well as RIG EK distributing the malware over the next few weeks. In those campaigns, digital attackers paired the threat primarily with Maze ransomware and the Danabot banking Trojan. Proofpoint ultimately named the malware SystemBC based on the threat’s URI path found, as revealed in an underground marketplace advertisement.

In their analysis, the researchers found that the malware used a SOCKS5 proxy to mask traffic pertaining to C&C infrastructure that used HTTP connections for banking Trojans. This technique helped attackers shield their campaigns from detection — hence the decision to incorporate SystemBC into their attacks involving Danabot and similar threats.

Many Malware Campaigns Leverage SOCKS5 Proxies

SystemBC is only the latest malware to leverage SOCKS5 proxies to avoid detection. Back in March, for instance, Group-IB observed a similar capability in the Android Trojan Gustuff along with the ability to send SMS messages and transfer files. Soon afterward, Fortinet came across BianLian, Android malware that used a module to create a functioning SSH server on an infected device. This was around the same time that Bleeping Computer reported on eCh0raix ransomware and its use of a proxy to communicate with its C&C server.

How to Defend Against a Threat Like SystemBC

Security professionals can help defend against threats like SystemBC by prioritizing all known software vulnerabilities based on risk and creating an appropriate patching schedule. Security teams should implement these efforts within the context of a comprehensive vulnerability management program, a concerted effort that requires organizations to integrate their vulnerability management solutions with their security information and event management (SIEM), threat modeling tools and other utilities to provide a complete picture of risks.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today