MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bb466b4f503c00221425ef7e6286f5b5dfc0e6da68bf4653ff5e9c78869ce059. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Havoc
Vendor detections: 11
| SHA256 hash: | bb466b4f503c00221425ef7e6286f5b5dfc0e6da68bf4653ff5e9c78869ce059 |
|---|---|
| SHA3-384 hash: | ac48af0565b9ac59947981a8b7d8c5fca7affd858ed84d618b5fe55b548a780d310eeb22f170ec9a64bbda6528ef19df |
| SHA1 hash: | 73c27246fd3b796982bd102ba04a8f1fa18bec90 |
| MD5 hash: | 1115a969720be5ea1206f9da3d991398 |
| humanhash: | nebraska-alpha-triple-undress |
| File name: | 1115a969720be5ea1206f9da3d991398 |
| Download: | download sample |
| Signature | Havoc |
| File size: | 427'665 bytes |
| First seen: | 2023-12-14 08:13:52 UTC |
| Last seen: | 2023-12-14 10:23:56 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | bd0c035e87e47779595b8e8281c615af (2 x Havoc) |
| ssdeep | 6144:CWfPDFxGnZ0uS6xJmAMS+vKnkZ2Rul2fKVu1iECHy3ivdmogOK529a:C+DF0Z0qxcwJkUIAiXmykBAa |
| Threatray | 6 similar samples on MalwareBazaar |
| TLSH | T146946C90B145FDF6EC8A8BB410D2630993B9F0819B19EF2F6910FE3C055EB98D97354A |
| TrID | 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 26.1% (.EXE) Win64 Executable (generic) (10523/12/4) 12.5% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.1% (.ICL) Windows Icons Library (generic) (2059/9) 5.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | 64 exe Havoc |
Intelligence
File Origin
# of uploads :
2
# of downloads :
298
Origin country :
FRVendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Gathering data
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
anti-debug crypto greyware overlay packed
Verdict:
Malicious
Labled as:
Malware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Havoc
Verdict:
Malicious
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Contains functionality to inject threads in other processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win64.Packed.Generic
Status:
Suspicious
First seen:
2023-12-13 06:39:11 UTC
File Type:
PE+ (Exe)
AV detection:
14 of 23 (60.87%)
Threat level:
1/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
n/a
Score:
3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Unpacked files
SH256 hash:
bb466b4f503c00221425ef7e6286f5b5dfc0e6da68bf4653ff5e9c78869ce059
MD5 hash:
1115a969720be5ea1206f9da3d991398
SHA1 hash:
73c27246fd3b796982bd102ba04a8f1fa18bec90
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://113.52.134.114/zil2.exe