Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

New BIOPASS malware live streams victim’s computer screen

New BIOPASS malware live streams victim’s computer screen

Hackers compromised gambling sites to deliver a new remote access trojan (RAT) called BIOPASS that enables watching the victim’s computer screen in real time by abusing popular live-streaming software.

Apart from the unusual feature, which comes on top of the regular functions seen in RATs, the malware can also steal private data from web browsers and instant messaging applications.

Actively developed

The operators of the Python-based BIOPASS seem to target visitors of sites belonging to online gambling in China. They injected in the sites JavaScript code that serves the malware under the guise of installers for Adobe Flash Player or Microsoft Silverlight installers.

Adobe gave up Flash Player at the end of 2020 and blocks running Flash content since January 12, urging users to remove the application due to high-security risks.

Silverlight follows the same path, with Microsoft ending support later this year, on October 12. The framework is currently supported only on Internet Explorer 11 and there are no plans for extending its life.

Security researchers at Trend Micro found that the script retrieving BIOPASS checks if the visitor has been infected and it is typically injected into the target site’s online support chat page.

“If the script confirms that the visitor has not yet been infected, it will then replace the original page content with the attackers’ own content. The new page will show an error message with an accompanying instruction telling website visitors to download either a Flash installer or a Silverlight installer, both of which are malicious loaders” – Trend Micro

The threat actor is cautious enough to provide the legitimate installers for Flash Player and Silverlight, the apps being downloaded from the official websites or stored on the attacker’s Alibaba cloud storage.

BIOPASS remote access trojan is stored in the same place, along with the DLL and libraries necessary to run scripts on systems where Python language is not present.

The researchers note that the malware is actively developed and that the loader’s default payload was Cobalt Strike shellcode, not the BIOPASS RAT.

BIOPASS RAT infection flow

Live screen via open-source software

BIOPASS has all the capabilities typically seen in remote access trojans, like assessing the file system, remote desktop access, file exfiltration, taking screenshots, and shell command execution.

However, it also downloads FFmpeg that is required to record, convert, and stream audio and video, as well as the Open Broadcaster Software, an open-source solution for video recording and live streaming.

The attacker can use either of the two frameworks to monitor an infected system’s desktop and stream the video to the cloud, allowing them to watch the feed in real time by logging into the BIOPASS control panel.

Also Read: The 5 Phases of Penetration Testing You Should Know

Login page for BIPASS RAT control panel

While analyzing the malware, the researchers found a command that enumerates installation folders for multiple messaging applications, WeChat, QQ, and Aliwangwang among them.

BIOPASS also extracts sensitive data – cookies and logins – from several web browsers (Google Chrome, Microsoft Edge Beta, 360 Chrome, QQ Browser, 2345 Explorer, Sogou Explorer, and 360 Safe Browser).

While not implemented in the analyzed version, the researchers found a Python plugin that stole the chat history from the WeChat messenger for Windows.

Another plugin contained multiple Python scripts for infecting web servers via a cross-site scripting (XSS) attack. This would allow the threat actor to inject their scripts in the response of the victim’s web browser, letting the attacker manipulate JavaScript and HTML resources.

There is no definite attribution on who is behind BIOPASS RAT but Trend Micro found links pointing to the Chinese Winnti hacker group, also known as APT41.

Also Read: Got Hacked? Here Are 5 Ways to Handle Data Breaches

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us