MiniDuke

Malware updated 4 months ago (2024-05-04T19:36:05.361Z)
Download STIX
Preview STIX
Miniduke is a type of malware that was first observed in 2011-2012 as a relatively tiny implant known as “Sofacy” or SOURFACE. This malware was used by an Advanced Persistent Threat (APT) group that has also been responsible for other attacks such as CozyDuke, MiniDuke, and CosmicDuke. The Miniduke implant was later replaced with the more sophisticated CosmicDuke implant in 2014. In February 2014, the Miniduke APT group was observed using the same backdoor on their hacked servers, but with a much stronger password. There appear to be several links between Turla and Miniduke, although this is yet to be explored in a future blog post. Despite the similarities between the old Miniduke implants and the SOURFACE implant used by the APT group, it seems they parted ways in 2014. The Miniduke malware is a harmful program designed to exploit and damage your computer or device. It can infect your system through suspicious downloads, emails, or websites, often without your knowledge. Once inside, it can steal personal information, disrupt operations, or even hold your data hostage for ransom. The Miniduke APT group has been active for several years, using various implants to conduct cyber espionage against their targets.
Description last updated: 2023-06-23T17:26:08.295Z
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the MiniDuke Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
MITRE
2 years ago
The Epic Turla Operation
MITRE
2 years ago
Sofacy APT hits high profile targets with updated toolset
MITRE
2 years ago
A Slice of 2017 Sofacy Activity
MITRE
2 years ago
Minidionis – one more APT with a usage of cloud drives