ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool RegDuke

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: RegDuke

NamesRegDuke
CategoryMalware
TypeBackdoor
Description(ESET) A recovery first stage, which uses Dropbox as its C&C server. The main payload is encrypted on disk and the encryption key is stored in the Windows registry. It also relies on steganography as above.
Information<https://www.welivesecurity.com/2019/10/17/operation-ghost-dukes-never-left/>
MITRE ATT&CK<https://attack.mitre.org/software/S0511/>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool RegDuke

ChangedNameCountryObserved

APT groups

 APT 29, Cozy Bear, The DukesRussia2008-Jan 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]