ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Sedkit

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Sedkit

NamesSedkit
CategoryMalware
TypeDownloader
Description(ESET) Sedkit is the Sednit exploit-kit; it’s used only for targeted attacks, starting with targeted phishing emails with URLs that spoof legitimate URLs. October 2016 is the last time we’re aware that Sedkit was used.
Information<https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:sedkit>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

Previous: Secure Socket Funneling
Next: SeDLL

All groups using tool Sedkit

ChangedNameCountryObserved

APT groups

XSofacy, APT 28, Fancy Bear, SednitRussia2004-Mar 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]