Names | GeminiDuke | |
Category | Malware | |
Type | Reconnaissance, Backdoor, Info stealer, Loader | |
Description | (F-Secure) The GeminiDuke toolset consists of a core information stealer, a loader and multiple persistence-related components. Unlike CosmicDuke and PinchDuke, GeminiDuke primarily collects information on the victim computer’s configuration. The collected details include: • Local user accounts • Network settings • Internet proxy settings • Installed drivers • Running processes • Programs previously executed by users • Programs and services configured to automatically run at startup • Values of environment variables • Files and folders present in any users home folder • Files and folders present in any users My Documents • Programs installed to the Program Files folder • Recently accessed files, folders and programs As is common for malware, the GeminiDuke infostealer uses a mutex to ensure that only one instance of itself is running at a time. What is less common is that the name used for the mutex is often a timestamp. We believe these timestamps to be generated during the compilation of GeminiDuke from the local time of the computer being used. | |
Information | <https://blog-assets.f-secure.com/wp-content/uploads/2020/03/18122307/F-Secure_Dukes_Whitepaper.pdf> | |
MITRE ATT&CK | <https://attack.mitre.org/software/S0049/> | |
Malpedia | <https://malpedia.caad.fkie.fraunhofer.de/details/win.geminiduke> | |
AlienVault OTX | <https://otx.alienvault.com/browse/pulses?q=tag:GeminiDuke> |
Last change to this tool card: 22 June 2023
Download this tool card in JSON format
Previous: Gemcutter
Next: Geppei
Changed | Name | Country | Observed | ||
APT groups | |||||
APT 29, Cozy Bear, The Dukes | 2008-Jun 2024 |
1 group listed (1 APT, 0 other, 0 unknown)
Digital Service Security Center Follow us on |
Report incidents |
|
+66 (0)2-123-1227 | ||
[email protected] |