ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Koadic

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Koadic

NamesKoadic
CategoryTools
TypeBackdoor, Vulnerability scanner, Loader
DescriptionKoadic is a Windows post-exploitation framework and penetration testing tool. Koadic is publicly available on GitHub and the tool is executed via the command-line. Koadic has several options for staging payloads and creating implants. Koadic performs most of its operations using Windows Script Host.
Information<https://github.com/zerosum0x0/koadic>
<https://researchcenter.paloaltonetworks.com/2018/06/unit42-sofacy-groups-parallel-attacks/>
MITRE ATT&CK<https://attack.mitre.org/software/S0250/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.koadic>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:Koadic>

Last change to this tool card: 14 May 2020

Download this tool card in JSON format

Previous: KLRD
Next: KOCTOPUS

All groups using tool Koadic

ChangedNameCountryObserved

APT groups

 LazyScripter[Unknown]2018 
XMuddyWater, Seedworm, TEMP.Zagros, Static KittenIran2017-Nov 2023X
XSofacy, APT 28, Fancy Bear, SednitRussia2004-Feb 2024 HOTX

3 groups listed (3 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]