ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Kikothac

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Kikothac

NamesKikothac
CategoryMalware
TypeBackdoor
Description(Group-IB) During the first operations the cybercriminals used a third-party patched backdoor Kikothac without access to its source code. They chose a Trojan, which had been known since November 2015, and did not require a lot of time for reverse engineering and back end implementation.
The usage of this disassembled backdoor indicates that the group started without preparation and the first operation was a mere attempt to test their capabilities.
Information<https://www.group-ib.com/resources/threat-research/silence_moving-into-the-darkside.pdf>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.kikothac>

Last change to this tool card: 23 April 2020

Download this tool card in JSON format

Previous: KHRAT
Next: KillDisk

All groups using tool Kikothac

ChangedNameCountryObserved

APT groups

 Silence, Contract Crew[Unknown]2016-Aug 2022 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]