Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA and ChaCha to secure communication between the payload and the operator machine. This C2 is for simulation only and is still under development.

Installation

This project requires some scripts that utilize ngrok, so ngrok must be downloaded before completing the installation process.

git clone https://github.com/S3N4T0R-0X0/BEAR.git

cd BEAR

chmod +x requirements.sh

sudo ./requirements.sh

python3 Bear.py

Шахимат / Checkmate: This payload execution technique uses a Fake Windows SmartScreen, requiring Administrator privileges and disabling the real SmartScreen Filter.

The application includes functionalities to run shellcode and execute specific actions based on user input. This execution technique has been redeveloped and rewritten in C++ to easily integrate evasion techniques.

Buttons Activity:

 - "Don't Run": Launches the payload from any directory, such as C:\\Windows\\System32\\payload.exe

 - "Run Anyway": Executes a predefined shellcode

 - "❌️": Closes the warning window and opens any URL, like https://t.me/BearC2

Hidden Functionality:

  • SmartScreen Bypass: The code attempts to disable SmartScreen by modifying registry settings.
  • Administrator Check: If the application is not running with administrative privileges, it attempts to relaunch itself with elevated rights.

Кинжал / Kinzhal: This payload performs several actions. It first checks if it has administrator privileges, and if not, it requests them.

It then attempts to bypass User Account Control (UAC) and disables security features like SmartScreen and Windows Defender by modifying registry settings and disabling scheduled tasks.

The payload clears system and security event logs to cover its tracks. It sets up a network connection to a remote server to receive commands and send data.

The payload retrieves the machine’s unique identifier, calculates its CRC32 checksum, and sends this information to the server.

It can execute system and PowerShell commands received from the server, with results either sent back over the network or uploaded to OneDrive, Google Drive, Dropbox, or AWS via an API token.

Additionally, it uses process hollowing to inject its payload into a legitimate system process (svchost.exe), ensuring it runs hidden in the background.

Finally, the payload hides its console window to avoid detection by the user.

This combination of techniques makes the payload capable of evading detection, maintaining persistence, performing remote command execution, and exfiltrating data to multiple cloud platforms.

LEAVE A REPLY

Please enter your comment!
Please enter your name here