MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7355962a0b9eb57bbedbec7dd55c7a668a9229f5b9b1a9cdb747f2b5c5f8b974. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Havoc


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments 1

SHA256 hash: 7355962a0b9eb57bbedbec7dd55c7a668a9229f5b9b1a9cdb747f2b5c5f8b974
SHA3-384 hash: f2622dae03054b3257914ae2104771f0954f8d1d34f04d54ea0c8a9b8bd528a15d7a7dcce81bea906056b5776db1f66d
SHA1 hash: b0d99ac120f05e93b7786fdb262ce3306a560085
MD5 hash: a5b4a20040379236d168fa0547598a54
humanhash: september-idaho-oscar-five
File name:a5b4a20040379236d168fa0547598a54
Download: download sample
Signature Havoc
File size:102'400 bytes
First seen:2023-12-14 08:08:20 UTC
Last seen:2023-12-14 09:23:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 1536:jkIoalOYktfCM83vqrErpVE/kGE5+Kb+LwoMSJZNR5FObvb:LFITtfCMjcVE/kOXMSJZjPObvb
Threatray 34 similar samples on MalwareBazaar
TLSH T141A39503E2A720FEC4A9C1B447CF7232FAB3B45C21346A4E5710CB652F62AB1767D659
TrID 25.4% (.ICL) Windows Icons Library (generic) (2059/9)
25.0% (.EXE) OS/2 Executable (generic) (2029/13)
24.7% (.EXE) Generic Win/DOS Executable (2002/3)
24.7% (.EXE) DOS Executable Generic (2000/1)
Reporter zbetcheckin
Tags:64 exe Havoc

Intelligence


File Origin
# of uploads :
2
# of downloads :
289
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
55461180284dcdf6ad0f3edaf8d68307
Verdict:
Suspicious activity
Analysis date:
2023-12-14 08:20:09 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Gathering data
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
havoc packed
Verdict:
Malicious
Labled as:
Trojan.Havokiz.Marte.D.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
76 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Havoc
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.HavokizMarte
Status:
Malicious
First seen:
2023-12-14 08:09:06 UTC
File Type:
PE+ (Exe)
AV detection:
15 of 23 (65.22%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
7355962a0b9eb57bbedbec7dd55c7a668a9229f5b9b1a9cdb747f2b5c5f8b974
MD5 hash:
a5b4a20040379236d168fa0547598a54
SHA1 hash:
b0d99ac120f05e93b7786fdb262ce3306a560085
Detections:
win_havoc_w1 win_havoc_w0 win_havoc_djb2_hashing_routine_oct_2022 win_havoc_ntdll_hashes_oct_2022
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Havoc

Executable exe 7355962a0b9eb57bbedbec7dd55c7a668a9229f5b9b1a9cdb747f2b5c5f8b974

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-12-14 08:08:21 UTC

url : hxxp://66.228.60.47:8000/upsync.exe