ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool ProxyT

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: ProxyT

NamesProxyT
CategoryMalware
TypeTunneling
Description(Positive Technologies) The application is designed to check whether there is a connection to a remote URL.
Information<https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/new-apt-group-chamelgang/>

Last change to this tool card: 02 November 2021

Download this tool card in JSON format

Previous: Proxysvc
Next: PseudoManuscrypt

All groups using tool ProxyT

ChangedNameCountryObserved

APT groups

 ChamelGangChina2021-Jun 2023 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]