MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 12d1b3cfd5b410cc39cd4b74a699c4d31846f551fae776a542f4d26d45c61808. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Havoc


Vendor detections: 14


Intelligence 14 IOCs YARA 15 File information Comments

SHA256 hash: 12d1b3cfd5b410cc39cd4b74a699c4d31846f551fae776a542f4d26d45c61808
SHA3-384 hash: b7566bb4a6e2d86107359ff6f7fe37c3bbe5d934c2774cbfc1d7b3a3118f12b0c1861f261a7307d32a8f57f2ebdfc623
SHA1 hash: fb4580589ae597b7d0ed7ac64cac765ccef1fd28
MD5 hash: 20c633524cd5febea9dc735458b4c382
humanhash: alanine-twenty-don-nevada
File name:20c633524cd5febea9dc735458b4c382
Download: download sample
Signature Havoc
File size:102'400 bytes
First seen:2024-10-17 16:37:21 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 1536:3E+YqDg5t/yMYBYKDQ0H1xOksEQT4bpMBRVMAyXcFoFOpx:BFGt/yMTI91xOkKpMAyXzOpx
Threatray 81 similar samples on MalwareBazaar
TLSH T1DAA3A603E26720FEC4A9C2B447CF7232FAB3B46C61346A0E5710CB552F62AB1767D659
TrID 25.4% (.ICL) Windows Icons Library (generic) (2059/9)
25.0% (.EXE) OS/2 Executable (generic) (2029/13)
24.7% (.EXE) Generic Win/DOS Executable (2002/3)
24.7% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter zbetcheckin
Tags:64 exe Havoc

Intelligence


File Origin
# of uploads :
1
# of downloads :
419
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
20c633524cd5febea9dc735458b4c382
Verdict:
No threats detected
Analysis date:
2024-10-17 17:10:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
Malware
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
havoc havokiz packed rijndael
Verdict:
Malicious
Labled as:
Trojan.Havokiz.Marte.D.Generic
Result
Verdict:
MALICIOUS
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Havoc
Behaviour
Behavior Graph:
Threat name:
Win64.Backdoor.Havoc
Status:
Malicious
First seen:
2024-10-11 16:10:36 UTC
File Type:
PE+ (Exe)
AV detection:
27 of 38 (71.05%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Verdict:
Malicious
Tags:
red_team_tool havoc
YARA:
win_havoc_djb2_hashing_routine_oct_2022 win_havoc_ntdll_hashes_oct_2022 Windows_Trojan_Havoc_88053562
Unpacked files
SH256 hash:
12d1b3cfd5b410cc39cd4b74a699c4d31846f551fae776a542f4d26d45c61808
MD5 hash:
20c633524cd5febea9dc735458b4c382
SHA1 hash:
fb4580589ae597b7d0ed7ac64cac765ccef1fd28
Detections:
win_havoc_w1 win_havoc_w0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DemonNtdllHashes
Author:embee_research @ HuntressLabs
Rule name:HavocDemonDJB2
Author:embee_research @ HuntressLabs
Rule name:mal_loader_havoc_x64
Author:Maxime THIEBAUT (@0xThiebaut)
Description:Detects Havoc C2's import hashing algorithm
Reference:https://github.com/HavocFramework/Havoc/blob/1248ff9ecc964325447128ae3ea819f1ad10b790/Teamserver/data/implants/Shellcode/Source/Utils.c
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:UA_Havoc_July_2024
Author:NDA0E
Description:Detects Havoc based on User Agent
Rule name:Windows_Generic_Threat_3f390999
Author:Elastic Security
Rule name:Windows_Trojan_Generic_9997489c
Author:Elastic Security
Rule name:Windows_Trojan_Havoc_88053562
Author:Elastic Security
Rule name:Windows_Trojan_Havoc_ffecc8af
Author:Elastic Security
Rule name:win_havoc_demon_ntdll_hashes
Author:embee_research @ HuntressLabs
Description:Detection of havoc demons via hardcoded ntdll api hashes
Rule name:win_havoc_djb2_hashing_routine_oct_2022
Author:embee_research @ HuntressLabs
Rule name:win_havoc_ntdll_hashes_oct_2022
Author:embee_research @ HuntressLabs
Description:Detection of havoc demons via hardcoded ntdll api hashes
Rule name:win_havoc_w0
Author:embee_research @ HuntressLabs
Rule name:win_havoc_w1
Author:embee_research @ HuntressLabs

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Havoc

Executable exe 12d1b3cfd5b410cc39cd4b74a699c4d31846f551fae776a542f4d26d45c61808

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments