ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool FatDuke

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: FatDuke

NamesFatDuke
CategoryMalware
TypeBackdoor
Description(ESET) FatDuke, the third stage. This sophisticated backdoor implements a lot of functionalities and has a very flexible configuration. Its code is also well obfuscated using manu opaque predicates. They re-comple it and modify the obfuscation frequently to bypass security product detections.
Information<https://www.welivesecurity.com/2019/10/17/operation-ghost-dukes-never-left/>
<https://www.secureworks.com/research/threat-profiles/iron-hemlock>
MITRE ATT&CK<https://attack.mitre.org/software/S0512/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.fatduke>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

Previous: FastPOS
Next: Felismus

All groups using tool FatDuke

ChangedNameCountryObserved

APT groups

XAPT 29, Cozy Bear, The DukesRussia2008-Jan 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]