ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool ProxyBot

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: ProxyBot

NamesProxyBot
CategoryMalware
TypeTunneling
Description(Group-IB) To enter standalone segments of a corporate network, Silence downloads the ProxyBot module. The purpose of this software is to redirect, through an infected computer, traffic from the external C&C server to the local nodes of the compromised network, which are not accessible from outside. We discovered two versions of the program: one in Delphi and one in C#.
Information<https://www.group-ib.com/resources/threat-research/silence_moving-into-the-darkside.pdf>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

Previous: Protux
Next: ProxyChains

All groups using tool ProxyBot

ChangedNameCountryObserved

APT groups

 Silence, Contract Crew[Unknown]2016-Aug 2022 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]