ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Proxysvc

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Proxysvc

NamesProxysvc
CategoryMalware
TypeBackdoor, Tunneling
DescriptionProxysvc is a malicious DLL used by Lazarus Group in a campaign known as Operation GhostSecret. It has appeared to be operating undetected since 2017 and was mostly observed in higher education organizations. The goal of Proxysvc is to deliver additional payloads to the target and to maintain control for the attacker. It is in the form of a DLL that can also be executed as a standalone process.
Information<https://www.mcafee.com/blogs/other-blogs/mcafee-labs/analyzing-operation-ghostsecret-attack-seeks-to-steal-data-worldwide/>
MITRE ATT&CK<https://attack.mitre.org/software/S0238/>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:proxysvc>

Last change to this tool card: 22 April 2020

Download this tool card in JSON format

Previous: ProxyChains
Next: ProxyT

All groups using tool Proxysvc

ChangedNameCountryObserved

APT groups

 Lazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]