MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99784f28e4e95f044d97e402bbf58f369c7c37f49dc5bf48e6b2e706181db3b7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Havoc


Vendor detections: 14


Intelligence 14 IOCs YARA 14 File information Comments

SHA256 hash: 99784f28e4e95f044d97e402bbf58f369c7c37f49dc5bf48e6b2e706181db3b7
SHA3-384 hash: 17df577834a652d42097aeffdb9eb0792088bfb144be355332677574dcbc6c3ae3dca0aa49550587093ea3c358c7ebd9
SHA1 hash: cdbab09ab27234cbd0739c438f4a96f6f7b53f50
MD5 hash: a13daa35fd7b873f87379a94b97168e2
humanhash: spaghetti-snake-mirror-purple
File name:d.bin
Download: download sample
Signature Havoc
File size:95'744 bytes
First seen:2024-11-18 12:31:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 1536:pgXyWvmzsmHH8atpSv5AeI+AYbzfBIsxXufuEeNOiVG:OXy1pHca6vCRfshufuEeNOiVG
TLSH T15793A506E26330FAC5BAC27047DFBA32FA76F45C15345F0A5B20C7092F60A71667EA59
TrID 25.4% (.ICL) Windows Icons Library (generic) (2059/9)
25.0% (.EXE) OS/2 Executable (generic) (2029/13)
24.7% (.EXE) Generic Win/DOS Executable (2002/3)
24.7% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter toothsayer
Tags:exe Havoc

Intelligence


File Origin
# of uploads :
1
# of downloads :
204
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
notepad.exe
Verdict:
No threats detected
Analysis date:
2024-11-16 14:21:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
virus gates
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Connection attempt
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed
Verdict:
Malicious
Labled as:
Trojan.Havokiz.Marte.D.Generic
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Havoc
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.HavokizMarte
Status:
Malicious
First seen:
2023-11-15 07:50:21 UTC
File Type:
PE+ (Exe)
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Similar samples:
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Verdict:
Malicious
Tags:
red_team_tool havoc Win.Trojan.Marte-10007780-0
YARA:
win_havoc_djb2_hashing_routine_oct_2022 win_havoc_ntdll_hashes_oct_2022 Windows_Trojan_Havoc_88053562
Unpacked files
SH256 hash:
99784f28e4e95f044d97e402bbf58f369c7c37f49dc5bf48e6b2e706181db3b7
MD5 hash:
a13daa35fd7b873f87379a94b97168e2
SHA1 hash:
cdbab09ab27234cbd0739c438f4a96f6f7b53f50
Detections:
win_havoc_w1 win_havoc_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DemonNtdllHashes
Author:embee_research @ HuntressLabs
Rule name:HavocDemonDJB2
Author:embee_research @ HuntressLabs
Rule name:mal_loader_havoc_x64
Author:Maxime THIEBAUT (@0xThiebaut)
Description:Detects Havoc C2's import hashing algorithm
Reference:https://github.com/HavocFramework/Havoc/blob/1248ff9ecc964325447128ae3ea819f1ad10b790/Teamserver/data/implants/Shellcode/Source/Utils.c
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:Windows_Generic_Threat_3f390999
Author:Elastic Security
Rule name:Windows_Trojan_Generic_9997489c
Author:Elastic Security
Rule name:Windows_Trojan_Havoc_88053562
Author:Elastic Security
Rule name:Windows_Trojan_Havoc_ffecc8af
Author:Elastic Security
Rule name:win_havoc_demon_ntdll_hashes
Author:embee_research @ HuntressLabs
Description:Detection of havoc demons via hardcoded ntdll api hashes
Rule name:win_havoc_djb2_hashing_routine_oct_2022
Author:embee_research @ HuntressLabs
Rule name:win_havoc_ntdll_hashes_oct_2022
Author:embee_research @ HuntressLabs
Description:Detection of havoc demons via hardcoded ntdll api hashes
Rule name:win_havoc_w0
Author:embee_research @ HuntressLabs
Rule name:win_havoc_w1
Author:embee_research @ HuntressLabs

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments