ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool httpclient

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: httpclient

Nameshttpclient
CategoryMalware
TypeBackdoor, Downloader
Description(CrowdStrike) simple tool that provides a limited range of functionality and uses HTTP for its C2 channel. This malware also initially performs a connectivity check to www.microsoft.com using the hard-coded user agent Mozilla/4.0 (Compatible; MsIE 6.0;), although in this variant no attempt is made to extract proxy credentials. The malware will then connect to its configured C2 infrastructure (file.anyoffice.info) and perform a HTTP request.
Information<https://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf>
MITRE ATT&CK<https://attack.mitre.org/software/S0068/>

Last change to this tool card: 22 April 2020

Download this tool card in JSON format

All groups using tool httpclient

ChangedNameCountryObserved

APT groups

 Putter Panda, APT 2China2007 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]