SystemBC – Bringing the Noise
The SystemBC botnet, composed of over 80 C2s and 1,500 daily victims, primarily targets VPS systems from commercial providers. It creates proxies enabling high volumes of malicious traffic for various criminal threat groups. The network is used by multiple proxy services, including REM Proxy, which offers tiered packages for different cybercriminal needs. SystemBC's infrastructure allows for massive data transfers, with some bots generating over 16 GB of proxy data in 24 hours. The botnet is used for various malicious activities, including brute-forcing WordPress credentials, web-scraping, and supporting ransomware operations. The report highlights the evolving nature of proxy services in the cybercriminal ecosystem and their role in facilitating large-scale attacks.
AI Analysis
Technical Summary
SystemBC is a sophisticated botnet infrastructure primarily targeting Virtual Private Server (VPS) systems provided by commercial hosting providers. Comprising over 80 command-and-control (C2) servers and impacting approximately 1,500 victims daily, SystemBC operates by creating proxy networks that facilitate high volumes of malicious traffic. These proxies are leveraged by multiple cybercriminal groups and proxy services, such as REM Proxy, which offers tiered packages tailored to different criminal operations. The botnet's architecture supports massive data transfers, with some infected bots generating over 16 GB of proxy traffic within a 24-hour period. This extensive proxy network enables a variety of malicious activities, including brute-force attacks against WordPress credentials, large-scale web scraping, and supporting ransomware campaigns. Notably, SystemBC is linked to several malware families and ransomware groups, including IcedID, TrickBot, AvosLocker, and others, indicating its role as a critical infrastructure component within the cybercrime ecosystem. The evolving nature of SystemBC highlights the increasing sophistication of proxy services used by threat actors to obfuscate their activities, evade detection, and amplify the scale of their attacks. Despite the lack of known exploits targeting specific software vulnerabilities, the botnet’s use of compromised VPS systems and its facilitation of criminal operations pose significant risks to network security and data integrity.
Potential Impact
For European organizations, the SystemBC botnet presents a multifaceted threat. The use of VPS systems as infection vectors means that cloud and hosting providers across Europe could see increased compromise rates, potentially affecting businesses relying on these services. The proxy capabilities of SystemBC enable threat actors to anonymize and scale attacks such as credential brute forcing, which could lead to unauthorized access to corporate WordPress sites and other web applications common in European enterprises. Additionally, the botnet’s support for ransomware operations poses a direct risk of data encryption, operational disruption, and financial loss. The high volume of malicious traffic generated can also degrade network performance and complicate incident response efforts. Furthermore, the involvement of SystemBC in web scraping activities may lead to intellectual property theft or competitive data exposure. Given the interconnected nature of European digital infrastructure and the reliance on VPS and cloud services, the botnet’s activities could have cascading effects, impacting supply chains and critical services.
Mitigation Recommendations
European organizations should implement targeted measures beyond generic cybersecurity hygiene to mitigate SystemBC-related risks. Hosting providers must enhance monitoring of VPS instances for unusual outbound proxy traffic patterns, particularly large data transfers exceeding typical usage profiles. Deploying network anomaly detection systems capable of identifying proxy traffic and lateral movement attempts can help isolate infected nodes. Organizations should enforce strict access controls and multi-factor authentication on WordPress and other web-facing applications to reduce the effectiveness of brute-force attacks. Regular auditing and hardening of VPS configurations, including disabling unnecessary services and applying least privilege principles, are critical. Collaboration between hosting providers and law enforcement to share threat intelligence on SystemBC C2 infrastructure can facilitate proactive takedowns. Additionally, deploying endpoint detection and response (EDR) solutions with behavioral analytics can identify and remediate infections early. Given the botnet’s role in ransomware facilitation, organizations should maintain robust, offline backups and conduct regular ransomware readiness exercises. Finally, network segmentation can limit the spread and impact of compromised systems within organizational environments.
Affected Countries
Germany, United Kingdom, France, Netherlands, Poland, Italy, Spain
Indicators of Compromise
- ip: 104.250.164.214
- ip: 104.250.164.220
- ip: 104.250.164.221
- ip: 104.250.164.222
- ip: 104.250.164.223
- ip: 104.250.164.224
- ip: 104.250.164.226
- ip: 104.250.164.227
- ip: 104.250.164.228
- ip: 104.250.164.229
- ip: 104.250.164.230
- ip: 104.250.164.233
- ip: 104.250.164.234
- ip: 104.250.164.235
- ip: 104.250.164.236
- ip: 104.250.164.238
- ip: 104.250.164.239
- ip: 104.250.164.240
- ip: 104.250.164.241
- ip: 104.250.164.242
- ip: 104.250.164.244
- ip: 104.250.164.245
- ip: 104.250.164.246
- ip: 104.250.164.247
- ip: 104.250.164.248
- ip: 104.250.164.250
- ip: 104.250.164.251
- ip: 104.250.164.252
- ip: 104.250.164.253
- ip: 104.250.164.254
- ip: 176.46.138.207
- ip: 176.46.138.208
- ip: 176.46.138.209
- ip: 176.46.138.210
- ip: 176.46.138.211
- ip: 176.46.138.213
- ip: 176.46.138.215
- ip: 176.46.138.216
- ip: 176.46.138.217
- ip: 176.46.138.219
- ip: 176.46.138.220
- ip: 176.46.138.221
- ip: 176.46.138.222
- ip: 176.46.138.223
- ip: 176.46.138.225
- ip: 176.46.138.226
- ip: 176.46.138.227
- ip: 176.46.138.228
- ip: 176.46.138.229
- ip: 176.46.138.232
- ip: 176.46.138.233
- ip: 176.46.138.234
- ip: 176.46.138.235
- ip: 176.46.138.237
- ip: 176.46.138.239
- ip: 176.46.138.240
- ip: 176.46.138.241
- ip: 185.25.48.102
- ip: 185.25.48.104
- ip: 185.25.48.197
- ip: 185.25.48.49
- ip: 185.25.48.95
- ip: 185.25.48.96
- ip: 185.25.48.97
- ip: 185.25.49.180
- ip: 185.25.49.181
- ip: 185.25.49.182
- ip: 185.25.49.183
- ip: 185.25.49.220
- ip: 185.25.49.221
- ip: 185.25.49.229
- ip: 185.64.104.124
- ip: 185.64.104.125
- ip: 185.64.104.131
- ip: 185.64.104.132
- ip: 185.64.104.44
- ip: 185.64.104.45
- ip: 185.64.104.54
- ip: 185.64.104.55
- ip: 185.64.104.68
- ip: 185.64.104.69
- ip: 185.64.105.12
- ip: 185.64.105.182
- ip: 185.64.105.183
- ip: 185.64.105.8
- ip: 185.64.106.147
- ip: 185.64.106.148
- ip: 185.64.106.186
- ip: 185.64.106.189
- ip: 185.64.106.94
- ip: 185.64.106.97
- ip: 185.93.89.143
- ip: 185.93.89.144
- ip: 185.93.89.145
- ip: 185.93.89.146
- ip: 185.93.89.147
- ip: 185.93.89.149
- ip: 185.93.89.150
- ip: 185.93.89.151
- ip: 185.93.89.152
- ip: 185.93.89.153
- ip: 185.93.89.155
- ip: 185.93.89.156
- ip: 185.93.89.157
- ip: 185.93.89.158
- ip: 185.93.89.159
- ip: 185.93.89.162
- ip: 185.93.89.163
- ip: 185.93.89.164
- ip: 185.93.89.165
- ip: 185.93.89.166
- ip: 185.93.89.168
- ip: 185.93.89.169
- ip: 185.93.89.170
- ip: 185.93.89.171
- ip: 185.93.89.172
- ip: 185.93.89.174
- ip: 185.93.89.175
- ip: 185.93.89.176
- ip: 185.93.89.177
- ip: 185.93.89.178
- ip: 185.93.89.179
- ip: 185.93.89.180
- ip: 185.93.89.181
- ip: 185.93.89.182
- ip: 185.93.89.183
- ip: 185.93.89.187
- ip: 185.93.89.188
- ip: 185.93.89.189
- ip: 185.93.89.190
- ip: 185.93.89.191
- ip: 85.206.160.115
- ip: 85.206.160.116
- ip: 85.206.160.13
- ip: 85.206.160.225
- ip: 85.206.160.226
- ip: 85.206.160.250
- ip: 85.206.160.65
- ip: 85.206.160.66
- ip: 85.206.167.132
- ip: 85.206.167.133
- ip: 85.206.167.134
- ip: 85.206.167.135
- ip: 85.206.167.136
- ip: 85.206.167.137
- ip: 85.206.167.138
- ip: 85.206.167.139
- ip: 85.206.167.140
- ip: 85.206.167.141
- ip: 85.206.167.142
- ip: 85.206.167.143
- ip: 85.206.167.144
- ip: 85.206.167.145
- ip: 85.206.167.146
- ip: 85.206.167.147
- ip: 85.206.167.148
- ip: 85.206.167.149
- hash: 5a83af4c41f059df5cf4801c88e45dd2
- hash: bb841e57f76bd30fc8ba0cb2493394a344a8686c
- hash: 1c74b1195250632f2f1d1a9066f07f6e0a8c12dff40aeb3c1fe22440c97bc8ee
SystemBC – Bringing the Noise
Description
The SystemBC botnet, composed of over 80 C2s and 1,500 daily victims, primarily targets VPS systems from commercial providers. It creates proxies enabling high volumes of malicious traffic for various criminal threat groups. The network is used by multiple proxy services, including REM Proxy, which offers tiered packages for different cybercriminal needs. SystemBC's infrastructure allows for massive data transfers, with some bots generating over 16 GB of proxy data in 24 hours. The botnet is used for various malicious activities, including brute-forcing WordPress credentials, web-scraping, and supporting ransomware operations. The report highlights the evolving nature of proxy services in the cybercriminal ecosystem and their role in facilitating large-scale attacks.
AI-Powered Analysis
Technical Analysis
SystemBC is a sophisticated botnet infrastructure primarily targeting Virtual Private Server (VPS) systems provided by commercial hosting providers. Comprising over 80 command-and-control (C2) servers and impacting approximately 1,500 victims daily, SystemBC operates by creating proxy networks that facilitate high volumes of malicious traffic. These proxies are leveraged by multiple cybercriminal groups and proxy services, such as REM Proxy, which offers tiered packages tailored to different criminal operations. The botnet's architecture supports massive data transfers, with some infected bots generating over 16 GB of proxy traffic within a 24-hour period. This extensive proxy network enables a variety of malicious activities, including brute-force attacks against WordPress credentials, large-scale web scraping, and supporting ransomware campaigns. Notably, SystemBC is linked to several malware families and ransomware groups, including IcedID, TrickBot, AvosLocker, and others, indicating its role as a critical infrastructure component within the cybercrime ecosystem. The evolving nature of SystemBC highlights the increasing sophistication of proxy services used by threat actors to obfuscate their activities, evade detection, and amplify the scale of their attacks. Despite the lack of known exploits targeting specific software vulnerabilities, the botnet’s use of compromised VPS systems and its facilitation of criminal operations pose significant risks to network security and data integrity.
Potential Impact
For European organizations, the SystemBC botnet presents a multifaceted threat. The use of VPS systems as infection vectors means that cloud and hosting providers across Europe could see increased compromise rates, potentially affecting businesses relying on these services. The proxy capabilities of SystemBC enable threat actors to anonymize and scale attacks such as credential brute forcing, which could lead to unauthorized access to corporate WordPress sites and other web applications common in European enterprises. Additionally, the botnet’s support for ransomware operations poses a direct risk of data encryption, operational disruption, and financial loss. The high volume of malicious traffic generated can also degrade network performance and complicate incident response efforts. Furthermore, the involvement of SystemBC in web scraping activities may lead to intellectual property theft or competitive data exposure. Given the interconnected nature of European digital infrastructure and the reliance on VPS and cloud services, the botnet’s activities could have cascading effects, impacting supply chains and critical services.
Mitigation Recommendations
European organizations should implement targeted measures beyond generic cybersecurity hygiene to mitigate SystemBC-related risks. Hosting providers must enhance monitoring of VPS instances for unusual outbound proxy traffic patterns, particularly large data transfers exceeding typical usage profiles. Deploying network anomaly detection systems capable of identifying proxy traffic and lateral movement attempts can help isolate infected nodes. Organizations should enforce strict access controls and multi-factor authentication on WordPress and other web-facing applications to reduce the effectiveness of brute-force attacks. Regular auditing and hardening of VPS configurations, including disabling unnecessary services and applying least privilege principles, are critical. Collaboration between hosting providers and law enforcement to share threat intelligence on SystemBC C2 infrastructure can facilitate proactive takedowns. Additionally, deploying endpoint detection and response (EDR) solutions with behavioral analytics can identify and remediate infections early. Given the botnet’s role in ransomware facilitation, organizations should maintain robust, offline backups and conduct regular ransomware readiness exercises. Finally, network segmentation can limit the spread and impact of compromised systems within organizational environments.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://blog.lumen.com/systembc-bringing-the-noise"]
- Adversary
- null
- Pulse Id
- 68d509863799dc888a979a98
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip104.250.164.214 | — | |
ip104.250.164.220 | — | |
ip104.250.164.221 | — | |
ip104.250.164.222 | — | |
ip104.250.164.223 | — | |
ip104.250.164.224 | — | |
ip104.250.164.226 | — | |
ip104.250.164.227 | — | |
ip104.250.164.228 | — | |
ip104.250.164.229 | — | |
ip104.250.164.230 | — | |
ip104.250.164.233 | — | |
ip104.250.164.234 | — | |
ip104.250.164.235 | — | |
ip104.250.164.236 | — | |
ip104.250.164.238 | — | |
ip104.250.164.239 | — | |
ip104.250.164.240 | — | |
ip104.250.164.241 | — | |
ip104.250.164.242 | — | |
ip104.250.164.244 | — | |
ip104.250.164.245 | — | |
ip104.250.164.246 | — | |
ip104.250.164.247 | — | |
ip104.250.164.248 | — | |
ip104.250.164.250 | — | |
ip104.250.164.251 | — | |
ip104.250.164.252 | — | |
ip104.250.164.253 | — | |
ip104.250.164.254 | — | |
ip176.46.138.207 | — | |
ip176.46.138.208 | — | |
ip176.46.138.209 | — | |
ip176.46.138.210 | — | |
ip176.46.138.211 | — | |
ip176.46.138.213 | — | |
ip176.46.138.215 | — | |
ip176.46.138.216 | — | |
ip176.46.138.217 | — | |
ip176.46.138.219 | — | |
ip176.46.138.220 | — | |
ip176.46.138.221 | — | |
ip176.46.138.222 | — | |
ip176.46.138.223 | — | |
ip176.46.138.225 | — | |
ip176.46.138.226 | — | |
ip176.46.138.227 | — | |
ip176.46.138.228 | — | |
ip176.46.138.229 | — | |
ip176.46.138.232 | — | |
ip176.46.138.233 | — | |
ip176.46.138.234 | — | |
ip176.46.138.235 | — | |
ip176.46.138.237 | — | |
ip176.46.138.239 | — | |
ip176.46.138.240 | — | |
ip176.46.138.241 | — | |
ip185.25.48.102 | — | |
ip185.25.48.104 | — | |
ip185.25.48.197 | — | |
ip185.25.48.49 | — | |
ip185.25.48.95 | — | |
ip185.25.48.96 | — | |
ip185.25.48.97 | — | |
ip185.25.49.180 | — | |
ip185.25.49.181 | — | |
ip185.25.49.182 | — | |
ip185.25.49.183 | — | |
ip185.25.49.220 | — | |
ip185.25.49.221 | — | |
ip185.25.49.229 | — | |
ip185.64.104.124 | — | |
ip185.64.104.125 | — | |
ip185.64.104.131 | — | |
ip185.64.104.132 | — | |
ip185.64.104.44 | — | |
ip185.64.104.45 | — | |
ip185.64.104.54 | — | |
ip185.64.104.55 | — | |
ip185.64.104.68 | — | |
ip185.64.104.69 | — | |
ip185.64.105.12 | — | |
ip185.64.105.182 | — | |
ip185.64.105.183 | — | |
ip185.64.105.8 | — | |
ip185.64.106.147 | — | |
ip185.64.106.148 | — | |
ip185.64.106.186 | — | |
ip185.64.106.189 | — | |
ip185.64.106.94 | — | |
ip185.64.106.97 | — | |
ip185.93.89.143 | — | |
ip185.93.89.144 | — | |
ip185.93.89.145 | — | |
ip185.93.89.146 | — | |
ip185.93.89.147 | — | |
ip185.93.89.149 | — | |
ip185.93.89.150 | — | |
ip185.93.89.151 | — | |
ip185.93.89.152 | — | |
ip185.93.89.153 | — | |
ip185.93.89.155 | — | |
ip185.93.89.156 | — | |
ip185.93.89.157 | — | |
ip185.93.89.158 | — | |
ip185.93.89.159 | — | |
ip185.93.89.162 | — | |
ip185.93.89.163 | — | |
ip185.93.89.164 | — | |
ip185.93.89.165 | — | |
ip185.93.89.166 | — | |
ip185.93.89.168 | — | |
ip185.93.89.169 | — | |
ip185.93.89.170 | — | |
ip185.93.89.171 | — | |
ip185.93.89.172 | — | |
ip185.93.89.174 | — | |
ip185.93.89.175 | — | |
ip185.93.89.176 | — | |
ip185.93.89.177 | — | |
ip185.93.89.178 | — | |
ip185.93.89.179 | — | |
ip185.93.89.180 | — | |
ip185.93.89.181 | — | |
ip185.93.89.182 | — | |
ip185.93.89.183 | — | |
ip185.93.89.187 | — | |
ip185.93.89.188 | — | |
ip185.93.89.189 | — | |
ip185.93.89.190 | — | |
ip185.93.89.191 | — | |
ip85.206.160.115 | — | |
ip85.206.160.116 | — | |
ip85.206.160.13 | — | |
ip85.206.160.225 | — | |
ip85.206.160.226 | — | |
ip85.206.160.250 | — | |
ip85.206.160.65 | — | |
ip85.206.160.66 | — | |
ip85.206.167.132 | — | |
ip85.206.167.133 | — | |
ip85.206.167.134 | — | |
ip85.206.167.135 | — | |
ip85.206.167.136 | — | |
ip85.206.167.137 | — | |
ip85.206.167.138 | — | |
ip85.206.167.139 | — | |
ip85.206.167.140 | — | |
ip85.206.167.141 | — | |
ip85.206.167.142 | — | |
ip85.206.167.143 | — | |
ip85.206.167.144 | — | |
ip85.206.167.145 | — | |
ip85.206.167.146 | — | |
ip85.206.167.147 | — | |
ip85.206.167.148 | — | |
ip85.206.167.149 | — |
Hash
Value | Description | Copy |
---|---|---|
hash5a83af4c41f059df5cf4801c88e45dd2 | — | |
hashbb841e57f76bd30fc8ba0cb2493394a344a8686c | — | |
hash1c74b1195250632f2f1d1a9066f07f6e0a8c12dff40aeb3c1fe22440c97bc8ee | — |
Threat ID: 68d54d90ac1bc8e99ea1075e
Added to database: 9/25/2025, 2:11:28 PM
Last enriched: 9/25/2025, 2:11:49 PM
Last updated: 9/25/2025, 10:44:21 PM
Views: 7
Related Threats
How a new PlugX variant abuses DLL search order hijacking
MediumFrom primitive crypto theft to sophisticated AI-based deception
MediumBookworm to Stately Taurus Using the Attribution Framework
MediumShai-Hulud worm infects npm packages
MediumVolvo North America disclosed a data breach following a ransomware attack on IT provider Miljödata
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.