Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Penetration Testing

          Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

New BendyBear APT Malware Gets Linked To Chinese Hacking Group

New BendyBear APT Malware Gets Linked To Chinese Hacking Group

Unit 42 researchers today have shared info on a new polymorphic and “highly sophisticated” malware dubbed BendyBear, linked to a hacking group with known ties to the Chinese government.

BendyBear is also “one of the most sophisticated, well-engineered and difficult-to-detect samples of shellcode employed by an Advanced Persistent Threat (APT)” according to a Unit 42 report published earlier today.

Although discovered last year, in August 2020, there is no information on the infection vector used to deploy it on targeted systems or any potential victims.

The malware has features and behavior that strongly resemble those of the WaterBear malware family, active since at least as early 2009.

WaterBear is connected to BlackTech, a cyberespionage group linked by threat researchers to the Chinese government.

This nation-state hacker group is focused on information theft and is also suspected to have coordinated recent attacks targeting several East Asian government organizations.

Also Read: Data Centre Regulations Singapore: Does It Help To Progress?

Malware features and capabilities

This shellcode’s only function is to be used to download other malicious payloads from attacker-controlled command and control (C2) servers.

Cyberspies who use BendyBear in their operations will load it onto compromised devices immediately after gaining access to the machine following exploitation.

“At 10,000+ bytes, BendyBear is noticeably larger than most, and uses its size to implement advanced features and anti-analysis techniques, such as modified RC4 encryption, signature block verification, and polymorphic code,” Unit 42 said.

Among BendyBear’s long list of features and capabilities, Unit 42 says that it:

  • Transmits payloads in modified RC4-encrypted chunks. This hardens the encryption of the network communication, as a single RC4 key will not decrypt the entire payload.
  • Attempts to remain hidden from cybersecurity analysis by explicitly checking its environment for signs of debugging.
  • Leverages existing Windows registry key that is enabled by default in Windows 10 to store configuration data.
  • Clears the host’s DNS cache every time it attempts to connect to its C2 server, thereby requiring that the host resolve the current IP address for the malicious C2 domain each time.
  • Generates unique session keys for each connection to the C2 server.
  • Obscures its connection protocol by connecting to the C2 server over a common port (443), thereby blending in with normal SSL network traffic.
  • Employs polymorphic code, changing its runtime footprint during code execution to thwart memory analysis and evade signaturing.
  • Encrypts or decrypts function blocks (code blocks) during runtime, as needed, to evade detection.
  • Uses position independent code (PIC) to throw off static analysis tools.

Due to the features such as signature block verification and the use of anti-analysis techniques, it’s fairly obvious that BendyBear’s developers are focused on making it a stealthy and detection-evasion malware.

Furthermore, its creators show a “high level of technical sophistication” based on the use of byte manipulations and custom cryptographic routines.

Also Read: What Is A Governance Framework? The Importance And How It Works

More technical details on the BendyBear shellcode, indicators of compromise, and shellcode proof of concept are available in Unit 42’s report.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us