• Login
Whats Current In
No Result
View All Result
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development
No Result
View All Result
Whats Current In
No Result
View All Result
Home Cyber Security

Hackers start using Havoc post-exploitation framework in attacks

Sergiu Gatlan by Sergiu Gatlan
February 15, 2023
Reading Time: 3 mins read
0
Clop ransomware partners with TrueBot malware for access to networks

Hacker

RELATED POSTS

Online sellers targeted by new information-stealing malware campaign

Zyxel shares tips on protecting firewalls from ongoing attacks

Microsoft is killing Cortana on Windows starting late 2023

Security researchers are seeing threat actors switching to a new and open-source command and control (C2) framework known as Havoc as an alternative to paid options such as Cobalt Strike and Brute Ratel.

Among its most interesting capabilities, Havoc is cross-platform and it bypasses Microsoft Defender on up-to-date Windows 11 devices using sleep obfuscation, return address stack spoofing, and indirect syscalls.

Like other exploitation kits, Havoc includes a wide variety of modules allowing pen testers (and hackers) to perform various tasks on exploited devices, including executing commands, managing processes, downloading additional payloads, manipulating Windows tokens, and executing shellcode.

All of this is done through a web-based management console, allowing the “attacker” to see all of their compromised devices, events, and output from tasks.

Havoc abused in attacks

An unknown threat group recently deployed this post-exploitation kit in early January as part of an attack campaign targeting an undisclosed government organization.

As the Zscaler ThreatLabz research team that spotted it in the wild observed, the shellcode loader dropped on compromised systems will disable the Event Tracing for Windows (ETW) and the final Havoc Demon payload is loaded without the DOS and NT headers, both to evade detection.

Buy JNews
ADVERTISEMENT

The framework was also deployed via a malicious npm package (Aabquerys) typosquatting legitimate module, as revealed in a report from ReversingLabs’ research team earlier this month.

“Demon.bin is a malicious agent with typical RAT (remote access trojan) functionalities that was generated using an open source, post-exploitation, command and control framework named Havoc,” ReversingLabs threat researcher Lucija Valentić said.

“It supports building malicious agents in several formats including Windows PE executable, PE DLL and shellcode.”

Havoc command list
Havoc command list (Zscaler)

More Cobalt Strike alternatives deployed in the wild

​While Cobalt Strike has become the most common tool used by various threat actors to drop “beacons” on their victims’ breached networks for later movement and delivery of additional malicious payloads, some of them have also recently begun looking for alternatives as defenders have gotten better at detecting and stopping their attacks.

As BleepingComputer previously reported, other options that help them evade antivirus and Endpoint Detection and Response (EDR) solutions include Brute Ratel and Sliver. 

These two C2 frameworks have already been field tested by a wide range of threat groups, from financially motivated cybercrime gangs to state-backed hacking groups.

Brute Ratel, a post-exploitation toolkit developed by Mandiant and CrowdStrike ex-red teamer Chetan Nayak, has been used in attacks suspected to be linked to Russian-sponsored hacking group APT29 (aka CozyBear). At the same time, some Brute Ratel licenses have likely also landed in the hands of ex-Conti ransomware gang members.

In August 2022, Microsoft also noted that multiple threat actors, from state-sponsored groups to cybercrime gangs (APT29, FIN12, Bumblebee/Coldtrain), are now using the Go-based Sliver C2 framework developed by researchers at cybersecurity firm BishopFox in their attacks as an alternative to Cobalt Strike.

Share54Tweet34Pin12
Sergiu Gatlan

Sergiu Gatlan

Related Posts

Beware: Hackers now use OneNote attachments to spread malware
Cyber Security

Online sellers targeted by new information-stealing malware campaign

June 3, 2023
Zyxel warns of critical vulnerabilities in firewall and VPN devices
Cyber Security

Zyxel shares tips on protecting firewalls from ongoing attacks

June 3, 2023
Microsoft is killing Cortana on Windows starting late 2023
Cyber Security

Microsoft is killing Cortana on Windows starting late 2023

June 2, 2023
Hackers use new, fake crypto app to breach networks, steal cryptocurrency
Cyber Security

The Week in Ransomware – June 2nd 2023 – Whodunit?

June 2, 2023
Microsoft fixes Windows 11 22H2 file copy performance hit
Cyber Security

Windows 11 to require SMB signing to prevent NTLM relay attacks

June 2, 2023
FBI warns of spike in ‘pig butchering’ crypto investment schemes
Cyber Security

NSA and FBI: Kimsuky hackers pose as journalists to steal intel

June 2, 2023

Recommended Stories

How has Uniswap [UNI] benefitted from the Arbitrum AirDrop? Analyzing…

How has Uniswap [UNI] benefitted from the Arbitrum AirDrop? Analyzing…

March 29, 2023
USDC and BUSD breathe a sigh of relief, thanks to Biden administration

USDC and BUSD breathe a sigh of relief, thanks to Biden administration

March 13, 2023
Hackers use Rilide browser extension to bypass 2FA, steal crypto

Malicious Chrome extensions with 75M installs removed from Web Store

June 2, 2023

Popular Stories

  • New Python malware backdoors VMware ESXi servers for remote access

    Massive ESXiArgs ransomware attack targets VMware ESXi servers worldwide

    137 shares
    Share 55 Tweet 34
  • Facts and myths about the warriors who raided Europe and explored the New World

    137 shares
    Share 55 Tweet 34
  • Exploit released for actively abused ProxyNotShell Exchange bug

    137 shares
    Share 55 Tweet 34
  • New Windows Server updates cause domain controller freezes, restarts

    136 shares
    Share 54 Tweet 34
  • Bing Chat’s secret modes turn it into a personal assistant or friend

    136 shares
    Share 54 Tweet 34
Whats Current In

We bring you the best Premium WordPress Themes that perfect for news, magazine, personal blog, etc. Visit our landing page to see all features & demos.

LEARN MORE »

Recent Posts

  • Solana exhibits boring price action, but will trends change?
  • How Blur achieved a new milestone from an unexpected source
  • Why Bitcoin will not retest $20,000 anytime soon

Categories

  • Apple Computer
  • Blockchain
  • Cyber Security
  • Tech News
  • Venture Capital

© 2023 JNews - Premium WordPress news & magazine theme by Jegtheme.

No Result
View All Result
  • Blockchain
  • Cyber Security
  • Gadgets & Hardware
  • Startups
    • Angel investing
    • Venture Capital
  • More Tech News
    • AI
    • App Development
    • Cloud & SaaS
    • Gaming
    • Web Development

© 2023 JNews - Premium WordPress news & magazine theme by Jegtheme.

Welcome Back!

Login to your account below

Forgotten Password?

Retrieve your password

Please enter your username or email address to reset your password.

Log In
Are you sure want to unlock this post?
Unlock left : 0
Are you sure want to cancel subscription?