ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Silence

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Silence

NamesSilence
Silence.Downloader
TrueBot
CategoryMalware
TypeBackdoor, Info stealer
Description(Group-IB) Silence is a framework for attacks on infrastructure.
Information<https://www.group-ib.com/resources/threat-research/silence_moving-into-the-darkside.pdf>
<https://www.group-ib.com/resources/threat-research/silence.html>
<http://www.intezer.com/silenceofthemoles/>
<https://securelist.com/the-silence/83009/>
<https://reaqta.com/2019/01/silence-group-targeting-russian-banks/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.silence>

Last change to this tool card: 27 December 2022

Download this tool card in JSON format

Previous: SIGTRANslator
Next: SilentCMD

All groups using tool Silence

ChangedNameCountryObserved

APT groups

 Silence, Contract Crew[Unknown]2016-Aug 2022 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]