Skip to content

Hide Navigation Hide TOC

MiniDuke (2bb16809-6bc3-46c3-b28a-39cb49410340)

MiniDuke is malware that was used by APT29 from 2010 to 2015. The MiniDuke toolset consists of multiple downloader and backdoor components. The loader has been used with other MiniDuke components as well as in conjunction with CosmicDuke and PinchDuke. [F-Secure The Dukes]

Cluster A Galaxy A Cluster B Galaxy B Level
MiniDuke (2bb16809-6bc3-46c3-b28a-39cb49410340) Tidal Software APT29 (4c3e48b9-4426-4271-a7af-c3dfad79f447) Tidal Groups 1