MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e0541ffe19c3ba916db46ecd5096b20edb50e730f295e065eba02a39de97534a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Havoc


Vendor detections: 13


Intelligence 13 IOCs YARA 14 File information Comments

SHA256 hash: e0541ffe19c3ba916db46ecd5096b20edb50e730f295e065eba02a39de97534a
SHA3-384 hash: 1787864d61eb1c5072515363be2798583f8bfbd4eea97ee0a6cf1c8cdc36fdfe0477e17b0cc0e60cf6dd66ff5c3c0ffb
SHA1 hash: 44244c1ecb254c6fa62675ec017f99accf6bc298
MD5 hash: 743b40aeaa37ba28faa37dd2bb95d8e7
humanhash: one-ack-sad-arizona
File name:SecuriteInfo.com.Win32.Agent-BENY.64284147
Download: download sample
Signature Havoc
File size:215'861 bytes
First seen:2025-11-29 06:36:38 UTC
Last seen:2025-11-29 07:23:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4834d1a001382ca4989bc22fa8cfc5fa (1 x Havoc)
ssdeep 3072:gp0V/D2dwv4iZxmvuXMf9g+8O1UR0VuteWWR94Im:guadwvhxmv3lHAlIm
Threatray 2 similar samples on MalwareBazaar
TLSH T147243A83A5D698FBC56DC13886EB8336AB76B5CC165167071B20D6311F23AF07F5B20A
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10522/11/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe Havoc

Intelligence


File Origin
# of uploads :
2
# of downloads :
64
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.Agent-BENY.64284147
Verdict:
No threats detected
Analysis date:
2025-11-29 06:40:04 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
81.4%
Tags:
injection obfusc
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Launching the default Windows debugger (dwwin.exe)
DNS request
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug overlay overlay packed
Verdict:
Malicious
Labled as:
Trojan.Havokiz.Marte.E.Generic
Result
Gathering data
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-11-29T03:03:00Z UTC
Last seen:
2025-11-29T03:35:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.HavokizMarte
Status:
Malicious
First seen:
2025-11-29 05:19:42 UTC
File Type:
PE+ (Exe)
AV detection:
23 of 36 (63.89%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:havoc backdoor
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Detects Havoc payload
Havoc family
Havoc, HavocC2
Unpacked files
SH256 hash:
e0541ffe19c3ba916db46ecd5096b20edb50e730f295e065eba02a39de97534a
MD5 hash:
743b40aeaa37ba28faa37dd2bb95d8e7
SHA1 hash:
44244c1ecb254c6fa62675ec017f99accf6bc298
Detections:
win_havoc_w0 win_havoc_w1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DemonNtdllHashes
Author:embee_research @ HuntressLabs
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:HavocDemonDJB2
Author:embee_research @ HuntressLabs
Rule name:mal_loader_havoc_x64
Author:Maxime THIEBAUT (@0xThiebaut)
Description:Detects Havoc C2's import hashing algorithm
Reference:https://github.com/HavocFramework/Havoc/blob/1248ff9ecc964325447128ae3ea819f1ad10b790/Teamserver/data/implants/Shellcode/Source/Utils.c
Rule name:pe_detect_tls_callbacks
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Generic_Threat_3f390999
Author:Elastic Security
Rule name:Windows_Trojan_Generic_9997489c
Author:Elastic Security
Rule name:win_havoc_demon_ntdll_hashes
Author:embee_research @ HuntressLabs
Description:Detection of havoc demons via hardcoded ntdll api hashes
Rule name:win_havoc_djb2_hashing_routine_oct_2022
Author:embee_research @ HuntressLabs
Rule name:win_havoc_ntdll_hashes_oct_2022
Author:embee_research @ HuntressLabs
Description:Detection of havoc demons via hardcoded ntdll api hashes
Rule name:win_havoc_w0
Author:embee_research @ HuntressLabs
Rule name:win_havoc_w1
Author:embee_research @ HuntressLabs

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Havoc

Executable exe e0541ffe19c3ba916db46ecd5096b20edb50e730f295e065eba02a39de97534a

(this sample)

  
Delivery method
Distributed via web download

Comments