FatDuke

FatDuke
(Type: Backdoor)

(ESET) FatDuke, the third stage. This sophisticated backdoor implements a lot of functionalities and has a very flexible configuration. Its code is also well obfuscated using manu opaque predicates. They re-comple it and modify the obfuscation frequently to bypass security product detections.

[News Analysis] Trends:

Total Trend: 2

Trend Per Year
1
2019
1
2020


Trend Per Month
1
Oct 2019
1
2020



[News Analysis] News Mention Another Threat Name:

4 - FatDuke4 - MiniDuke4 - OnionDuke4 - PolyglotDuke4 - APT29


[TTP Analysis] Technique Performance:

reconnaissance
0/43
resource development
0/45
initial access
0/19
execution
2/36
persistence
1/113
privilege escalation
1/96
defense evasion
8/184
credential access
0/63
discovery
6/44
lateral movement
0/22
collection
1/37
command and control
4/39
exfiltration
0/18
impact
0/26


[TTP Analysis] Mitre Attack Matrix:

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1059.001
Command And Scripting Interpreter : Powershell
T1106
Native Api
T1547.001
Boot Or Logon Autostart Execution : Registry Run Keys / Startup Folder
T1547.001
Boot Or Logon Autostart Execution : Registry Run Keys / Startup Folder
T1140
Deobfuscate/decode Files Or Information
T1070.004
Indicator Removal : File Deletion
T1036
Masquerading
T1027
Obfuscated Files Or Information
T1027.001
Obfuscated Files Or Information : Binary Padding
T1027.002
Obfuscated Files Or Information : Software Packing
T1218.011
System Binary Proxy Execution : Rundll32
T1497.003
Virtualization/sandbox Evasion : Time Based Evasion
T1083
File And Directory Discovery
T1057
Process Discovery
T1012
Query Registry
T1082
System Information Discovery
T1016
System Network Configuration Discovery
T1497.003
Virtualization/sandbox Evasion : Time Based Evasion
T1005
Data From Local System
T1071.001
Application Layer Protocol : Web Protocols
T1573.001
Encrypted Channel : Symmetric Cryptography
T1008
Fallback Channels
T1090.001
Proxy : Internal Proxy


[Infrastructure Analysis] Based on Related IOC:

IP:Port Timestamp
Domain Timestamp
URL Timestamp


[Target Analysis] Region/Sector:

No information


References:

News Article (Credit @Malpedia)

IRON HEMLOCK

2020 by SecureWorks from Secureworks

OPERATION GHOST The Dukes aren’t back — they never left

2019-10-17 by Matthieu Faou from ESET Research

Basic Information (Credit @etda.or.th)

Tool: FatDuke

Names: FatDuke

Description: (ESET) FatDuke, the third stage. This sophisticated backdoor implements a lot of functionalities and has a very flexible configuration. Its code is also well obfuscated using manu opaque predicates. They re-comple it and modify the obfuscation frequently to bypass security product detections.

Category: Malware

Type: Backdoor

Information: https://www.welivesecurity.com/2019/10/17/operation-ghost-dukes-never-left/

Information: https://www.secureworks.com/research/threat-profiles/iron-hemlock

Mitre-attack: https://attack.mitre.org/software/S0512/

Malpedia: https://malpedia.caad.fkie.fraunhofer.de/details/win.fatduke

Last-card-change: 2022-12-30

Source: https://apt.etda.or.th/cgi-bin/listtools.cgi

TTP Info (Credit @Mitre)

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1059.001
COMMAND AND SCRIPTING INTERPRETER : POWERSHELL
fatduke has the ability to execute powershell scripts.
T1106
NATIVE API
fatduke can call shellexecutew to open the default browser on the url localhost.
T1547.001
BOOT OR LOGON AUTOSTART EXECUTION : REGISTRY RUN KEYS / STARTUP FOLDER
fatduke has used hklm\software\microsoft\currentversion\run to establish persistence.
T1547.001
BOOT OR LOGON AUTOSTART EXECUTION : REGISTRY RUN KEYS / STARTUP FOLDER
fatduke has used hklm\software\microsoft\currentversion\run to establish persistence.
T1140
DEOBFUSCATE/DECODE FILES OR INFORMATION
fatduke can decrypt aes encrypted c2 communications.
T1070.004
INDICATOR REMOVAL : FILE DELETION
fatduke can secure delete its dll.
T1036
MASQUERADING
fatduke has attempted to mimic a compromised user's traffic by using the same user agent as the installed browser.
T1027
OBFUSCATED FILES OR INFORMATION
fatduke can use base64 encoding, string stacking, and opaque predicates for obfuscation.
T1027.001
OBFUSCATED FILES OR INFORMATION : BINARY PADDING
fatduke has been packed with junk code and strings.
T1027.002
OBFUSCATED FILES OR INFORMATION : SOFTWARE PACKING
fatduke has been regularly repacked by its operators to create large binaries and evade detection.
T1218.011
SYSTEM BINARY PROXY EXECUTION : RUNDLL32
fatduke can execute via rundll32.
T1497.003
VIRTUALIZATION/SANDBOX EVASION : TIME BASED EVASION
fatduke can turn itself on or off at random intervals.
T1083
FILE AND DIRECTORY DISCOVERY
fatduke can enumerate directories on target machines.
T1057
PROCESS DISCOVERY
fatduke can list running processes on the localhost.
T1012
QUERY REGISTRY
fatduke can get user agent strings for the default browser from hkcu\software\classes\http\shell\open\command.
T1082
SYSTEM INFORMATION DISCOVERY
fatduke can collect the user name, windows version, computer name, and available space on discs from a compromised host.
T1016
SYSTEM NETWORK CONFIGURATION DISCOVERY
fatduke can identify the mac address on the target computer.
T1497.003
VIRTUALIZATION/SANDBOX EVASION : TIME BASED EVASION
fatduke can turn itself on or off at random intervals.
T1005
DATA FROM LOCAL SYSTEM
fatduke can copy files and directories from a compromised host.
T1071.001
APPLICATION LAYER PROTOCOL : WEB PROTOCOLS
fatduke can be controlled via a custom c2 protocol over http.
T1573.001
ENCRYPTED CHANNEL : SYMMETRIC CRYPTOGRAPHY
fatduke can aes encrypt c2 communications.
T1008
FALLBACK CHANNELS
fatduke has used several c2 servers per targeted organization.
T1090.001
PROXY : INTERNAL PROXY
fatduke can used pipes to connect machines with restricted internet access to remote machines via other infected hosts.