Skip to content

Hide Navigation Hide TOC

Proxysvc (94f43629-243e-49dc-8c2b-cdf4fc15cf83)

Proxysvc is a malicious DLL used by Lazarus Group in a campaign known as Operation GhostSecret. It has appeared to be operating undetected since 2017 and was mostly observed in higher education organizations. The goal of Proxysvc is to deliver additional payloads to the target and to maintain control for the attacker. It is in the form of a DLL that can also be executed as a standalone process. [McAfee GhostSecret]

Cluster A Galaxy A Cluster B Galaxy B Level
Lazarus Group (0bc66e95-de93-4de7-b415-4041b7191f08) Tidal Groups Proxysvc (94f43629-243e-49dc-8c2b-cdf4fc15cf83) Tidal Software 1