BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details

Havoc

114
Global rank
100 infographic chevron month
Month rank
114
Week rank
0
IOCs

Havoc is an advanced post-exploitation framework used by hackers to take control of a system once they've breached it. With Havoc, attackers can run commands remotely, inject malicious processes, and access sensitive data. It's often used in targeted attacks, allowing cybercriminals to stay hidden in a network while stealing information or launching further attacks. Its flexibility and ability to bypass detection make it a serious threat, especially in environments that rely on traditional security tools.

C2 Framework
Type
Unknown
Origin
1 October, 2022
First seen
28 September, 2024
Last seen

How to analyze Havoc with ANY.RUN

C2 Framework
Type
Unknown
Origin
1 October, 2022
First seen
28 September, 2024
Last seen

IOCs

IP addresses
80.85.152.108
188.166.40.224
190.133.238.68
3.26.10.74
46.101.97.100
190.135.184.127
45.9.149.144
90.212.33.49
74.234.230.67
129.151.170.99
206.188.197.20
18.204.35.247
195.24.66.110
20.12.180.13
212.87.204.177
34.231.97.149
185.149.146.252
167.56.198.48
52.211.176.121
165.22.58.208
Domains
wellsfararoo01.duckdns.org
live-outlook.early1.com
newyrgoalz.com
interatelleifoodsempre.if00d.com.br
app2.t1.fabian-schneider.de
pna-logicalis.if00d.com.br
maxoutblogers.com
purplenovembro.if00d.com.br
autotransportcompany.info
cpanel.onlinechase000.duckdns.org
dns1.s-logistics.net
74.ip-51-255-45.eu
kafaka-node1.nikecloudsrv.com
hadoop-master.swintlsone.com
pro.gestao21.eco.br
z8h.lex.fo
updategenius.tech
cpcontacts.onlinechase000.duckdns.org
abbick.cc
165-227-168-67.cprapid.com
Last Seen at

Recent blog posts

post image
How to Collect Indicators of Compromise in th...
watchers 50
comments 0
post image
How to Intercept Data Exfiltrated by Malware...
watchers 1169
comments 0
post image
Introducing Safebrowsing: Explore Suspicious...
watchers 2260
comments 0

What is Havoc malware?

Havoc is a post-exploitation framework used by cybercriminals and penetration testers to perform a variety of attacks and gain deeper control over compromised systems. It is developed by C5pider, written in Golang, C++, and C.

First observed in 2022, it has become notable for its stealth, flexibility, and use of encrypted communications to avoid detection. The malware is used in advanced campaigns, often by threat actors conducting highly targeted attacks.

It has been linked to attacks targeting corporate networks, critical infrastructure, and government entities.

Key technical details include its ability to use reflective DLL injection and direct memory manipulation to execute payloads. It maintains persistence on compromised systems through registry modifications and scheduled tasks, while its communication with command-and-control (C2) servers is highly encrypted

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

Havoc malware technical details

Havoc malware has several powerful and dangerous capabilities, making it a significant post-exploitation tool. Some of its primary technical features include:

  • Uses reflective DLL injection to inject its payloads directly into the memory of a process without writing to disk, minimizing the risk of detection.
  • Can perform direct memory manipulation to execute malicious code.
  • Supports multiple communication channels (HTTP/HTTPS, DNS, SMB), all encrypted using TLS, making it difficult to intercept and analyze its traffic.
  • Includes a shellcode loader, capable of disabling Event Tracing for Windows (ETW) and performing system reconnaissance.
  • Can establish persistence using methods such as registry modifications, scheduled tasks, and service creation.
  • Allows operators to upload, download, and manipulate files remotely, which is a key post-exploitation feature for attackers.

Havoc operates primarily as an open-source framework and is typically distributed through phishing campaigns or malicious downloads. Its advanced features include payload generation, encryption (using algorithms like AES and RSA), process injection techniques, and multiple communication channels (HTTP, HTTPS, DNS, and SMB).

Havoc malware execution process

To see how Havoc operates, let’s upload a Havoc sample to the ANY.RUN sandbox.

After executing the sample in the sandbox, the first thing that stands out is the red label in the upper right corner of the screen. This label provides a quick way to determine whether the activity is malicious. In our case, it’s highlighted in red, confirming that the behavior is indeed malicious.

Havoc in ANY.RUN sandbox Analysis of Havoc in the ANY.RUN sandbox

The ANY.RUN sandbox provides a Suricata rule flagging Havoc’s suspicious network activity, which is further evidence of its malicious behavior.

Havoc Suricatain ANY.RUN Malicious network activity detected by Suricata IDS in the ANY.RUN sandbox

The Havoc framework establishes a Command and Control (C2) channel using encrypted protocols such as HTTPS and SMB to evade detection. Its modular architecture allows for functionalities like privilege escalation, lateral movement, and data exfiltration. The core agent, "Demon," written in C and Assembly, uses techniques like indirect syscalls for Nt* APIs, x64 return address spoofing, and sleep obfuscation to bypass defenses.

Havoc offers capabilities such as:

  • Stagers: Lightweight payloads that establish a foothold.
  • Shellcode injectors: Inject shellcode into remote processes, allowing execution without disk traces.
  • Reflective DLL loaders: Bypass traditional antivirus by loading DLLs directly into memory.
  • Custom plugins: Support for credential harvesting, keylogging, and system information gathering.

It supports execution with Beacon Object Files (BOFs), enabling direct memory interaction, and can execute commands using cmd.exe and powershell.exe and is capable of deploying additional payloads to infected systems. Havoc employs advanced evasion techniques, such as process injection and anti-VM/sandbox checks.

For persistence, Havoc can modify system settings, create scheduled tasks, or alter startup configurations, ensuring continued control over compromised systems.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Havoc malware distribution methods

Havoc malware is distributed through a variety of methods that are commonly seen in advanced cyber threats:

  • Phishing emails: Havoc can be delivered via phishing campaigns, where malicious attachments or links are included in seemingly legitimate emails. These attachments often contain malicious macros or scripts that launch the malware once opened by the victim.
  • Malicious downloads: Attackers may trick users into downloading Havoc through fake software updates, cracked software, or malicious files hosted on compromised websites. These files may appear harmless but execute the malware when run.
  • Exploitation of vulnerabilities: Havoc can be deployed by exploiting known software vulnerabilities in operating systems or third-party applications, allowing attackers to gain access to systems remotely.
  • Malvertising: Havoc could be spread via malicious advertisements that redirect users to compromised or malicious websites where the malware is downloaded.

Gathering Threat Intelligence on Havoc Malware

To collect the latest intelligence on Havoc malware, utilize Threat Intelligence Lookup.

This service allows you to access a vast database with insights from millions of malware analysis sessions in the ANY.RUN sandbox. You can customize your search using over 40 different parameters, such as IP addresses, file names, command line artifacts, and process indicators, to find relevant details on Havoc and its behavior.

Havoc in TI Lookup ANY.RUN Search results for Havoc in Threat Intelligence Lookup

For example, by searching for Havoc's threat name (threatName:"Havoc"), you can uncover related samples and sandbox analysis results. This helps security professionals stay up to date on malware's evolution and techniques.

Start exploring these capabilities with a 14-day free trial of Threat Intelligence Lookup, alongside the ANY.RUN sandbox for deep, real-time analysis.

Conclusion

Havoc poses a significant threat due to its advanced evasion techniques, process manipulation, and ability to execute malicious payloads, making it highly dangerous for businesses. To protect against such threats, it’s important to carry out proactive malware analysis of suspicious files and URLs.

ANY.RUN provides real-time threat detection, allowing users to explore malware behavior, gather detailed reports on malware, such as Havoc.

Sign up for a free ANY.RUN account today and start analyzing threats in real-time!

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More