Havoc Framework

Malware updated 5 months ago (2024-05-04T20:36:54.151Z)
Download STIX
Preview STIX
The Havoc Framework is a potent malware tool, designed for advanced post-exploitation command and control operations. It's been identified as the attacker's tool of choice during the second stage of a recent major cyber attack. This open-source framework is capable of bypassing even the most updated versions of Windows 11 Defender due to its implementation of advanced evasion techniques such as indirect syscalls and sleep obfuscation. Researchers Niraj Shivtarkar and Shatak Jain from Zscaler highlighted these capabilities in their analysis published on February 14th. In the context of penetration testing and security auditing, the Havoc Framework has gained popularity, as observed in Checkmarx's research. However, it was also used maliciously in the aforementioned attack, where DLL sideloading was executed via the exported API SbieDll_Hook. This resulted in the downloading of several tools, including a Cobalt Strike Stager that led to the Cobalt Strike Beacon, the Havoc framework itself, and NetSpy. The second-stage payload of the attack was the Havoc Framework, providing post-exploitation capabilities akin to other popular hacking tools such as Cobalt Strike, Sliver, and Brute Ratel. The Havoc Framework was not only used for managing the attacks but also helped the attackers evade defenses. Its power and versatility make it a formidable tool in the hands of both cybersecurity professionals and malicious actors.
Description last updated: 2024-05-04T16:48:05.337Z
What's your take? (Question 1 of 3)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Exploit
Malware
Payload
Windows
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.