Analysis by: Jayvee Mark Villaroman

ALIASES:

Gen:Variant.Fugrafa.271007 (BITDEFENDER)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Hacking Tool

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

This Hacking Tool arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 1,140,736 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 24 Feb 2023

Arrival Details

This Hacking Tool arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Other Details

This Hacking Tool does the following:

  • This hacking tool is used for:
    • Intranet penetration
    • Port forwarding
    • Multiple connections
    • Cascading proxy
    • Transmission encryption

It accepts the following parameters:

  • --kcp → enable KCP protocol
  • --name
  • --socks → enable SOCKS protocol
  • --socks-udp → enable SOCKS with UDP
  • --socks-username
  • --socks-password
  • --bridge-listen → specify the IP address on which the bridge will listen for incoming connections (default: {BLOCKED}.{BLOCKED}.0.1)
  • --bridge-port → specify bridge port (default: 80)
  • --forward-host → specify the host where incoming connections will be forwarded to
  • --forward-port → specify forwarding host's port
  • --visit-bind-port → specify port for listening
  • --log-level → specify which type of logs will be printed
  • --maximum-rtime → specify the maximum runtime limit
  • --maximum-wtime → specify the maximum wait time limit
  • --maximum-wctime → specify the maximum wall time clock time allowed
  • --heartbeat-delay → specify time interval per instance
  • --channel-port → specifies port for communication
  • --help → print help information
  • --version → print version information

  SOLUTION

Minimum Scan Engine: 9.800
SSAPI PATTERN File: 2.603.00
SSAPI PATTERN Date: 09 Mar 2023

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Scan your computer with your Trend Micro product to delete files detected as HackTool.Win32.Proxy.AVT-A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.