MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 00c1314504b05c7fc7cc7280405f31165b9722c704520afef26aa88ff566b871. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PurpleFox


Vendor detections: 21


Intelligence 21 IOCs YARA 1 File information Comments

SHA256 hash: 00c1314504b05c7fc7cc7280405f31165b9722c704520afef26aa88ff566b871
SHA3-384 hash: 77512203c206fc0704d4049591cde42ebba856ce6b443791aaf72188f76e2a0202ec7a7782c97091dd5bcc7228703d53
SHA1 hash: 9d15564c47ea7155945378828f7aa60f01cd4c55
MD5 hash: d7c79a1760f566777725df8efc9321fd
humanhash: carpet-september-minnesota-uncle
File name:vvv.exe
Download: download sample
Signature PurpleFox
File size:1'507'328 bytes
First seen:2025-09-03 18:14:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 323f9a588df3d5a4732f7632ec223efe (1 x Gh0stRAT, 1 x MimiKatz, 1 x Expiro)
ssdeep 24576:F39WaOyHutimZ9VSly2hVvHW6qMnSbTBBhBMN:598HPkVOBTK
Threatray 32 similar samples on MalwareBazaar
TLSH T11B65AE591BA74266DB557779C8A6A6A419190F431F28C0B21E304E1EBD2334FFC23EBD
TrID 38.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
20.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
13.0% (.EXE) Win64 Executable (generic) (10522/11/4)
8.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter abuse_ch
Tags:exe PurpleFox

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
Setup.exe.zip
Verdict:
Malicious activity
Analysis date:
2025-09-03 14:52:28 UTC
Tags:
arch-exec stealer gh0st rat evasion telegram loader upx pyinstaller ims-api generic python discord bittorrent auto miner coinminer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
zegost farfli
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Windows subdirectories
Creating a service
Launching a service
Creating a process from a recently created file
Searching for synchronization primitives
Running batch commands
Creating a process with a hidden window
Сreating synchronization primitives
Creating a file in the drivers directory
Creating a window
Loading a system driver
Connection attempt
Sending a custom TCP request
Searching for the window
Launching a process
Creating a file
Enabling autorun for a service
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context keylogger microsoft_visual_cc obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-03T10:10:00Z UTC
Last seen:
2025-09-03T10:10:00Z UTC
Hits:
~100
Detections:
Backdoor.Win32.Farfli.sb Trojan-Spy.Win64.Agent.sb HEUR:Trojan.Win32.Agent.gen HEUR:Backdoor.Win32.Generic HEUR:Backdoor.Win32.Farfli.gen Backdoor.Win32.Lotok.sbc Trojan.Win32.Antavmu.sb Trojan.Win32.Agent.sb Rootkit.Win64.Agent.bgp Backdoor.Win32.Zegost.sb
Result
Threat name:
Mimikatz
Detection:
malicious
Classification:
bank.troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Changes security center settings (notifications, updates, antivirus, firewall)
Checks if browser processes are running
Contains functionality to automate explorer (e.g. start an application)
Contains functionality to capture and log keystrokes
Contains functionality to detect sleep reduction / modifications
Contains functionality to infect the boot sector
Contains functionality to modify windows services which are used for security filtering and protection
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after checking mutex)
Found stalling execution ending in API Sleep call
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample is not signed and drops a device driver
Self deletion via cmd or bat file
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected Mimikatz
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1770640 Sample: vvv.exe Startdate: 03/09/2025 Architecture: WINDOWS Score: 100 49 Malicious sample detected (through community Yara rule) 2->49 51 Antivirus detection for dropped file 2->51 53 Antivirus / Scanner detection for submitted sample 2->53 55 4 other signatures 2->55 7 vvv.exe 1 2 2->7         started        11 sainbox.exe 2->11         started        13 svchost.exe 2->13         started        15 6 other processes 2->15 process3 file4 35 C:\Windows\SysWOW64\sainbox.exe, PE32 7->35 dropped 37 C:\Windows\...\sainbox.exe:Zone.Identifier, ASCII 7->37 dropped 57 Found evasive API chain (may stop execution after checking mutex) 7->57 59 Self deletion via cmd or bat file 7->59 61 Contains functionality to automate explorer (e.g. start an application) 7->61 73 5 other signatures 7->73 17 cmd.exe 1 7->17         started        63 Antivirus detection for dropped file 11->63 65 Multi AV Scanner detection for dropped file 11->65 67 Found stalling execution ending in API Sleep call 11->67 69 Drops executables to the windows directory (C:\Windows) and starts them 11->69 20 sainbox.exe 14 1 11->20         started        71 Changes security center settings (notifications, updates, antivirus, firewall) 13->71 24 MpCmdRun.exe 2 13->24         started        signatures5 process6 dnsIp7 43 Uses ping.exe to sleep 17->43 45 Uses ping.exe to check the status of other devices and networks 17->45 26 PING.EXE 1 17->26         started        29 conhost.exe 17->29         started        39 52.128.225.74, 49681, 8085 NETSEC-HKNETSECHK Hong Kong 20->39 33 C:\Windows\System32\drivers\QAssist.sys, PE32+ 20->33 dropped 47 Sample is not signed and drops a device driver 20->47 31 conhost.exe 24->31         started        file8 signatures9 process10 dnsIp11 41 127.0.0.1 unknown unknown 26->41
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Backdoor.Farfli
Status:
Malicious
First seen:
2025-09-03 11:55:56 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
33 of 38 (86.84%)
Threat level:
  5/5
Result
Malware family:
purplefox
Score:
  10/10
Tags:
family:gh0strat family:purplefox discovery persistence rat rootkit trojan
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Drops file in System32 directory
Enumerates connected drives
Executes dropped EXE
Drops file in Drivers directory
Sets service image path in registry
Detect PurpleFox Rootkit
Gh0st RAT payload
Gh0strat
Gh0strat family
PurpleFox
Purplefox family
Verdict:
Malicious
Tags:
Win.Trojan.Mikey-9862566-0
YARA:
n/a
Unpacked files
SH256 hash:
cac7320c0c27c473855ed825988a8c091c9d7fb822f4b9eff946861ee1eb8f47
MD5 hash:
0d92b5f7a0f338472d59c5f2208475a3
SHA1 hash:
088d253bb23f6222dcaf06f7a2430e3a059a35e7
Detections:
Hidden cert_blocklist_5f78149eb4f75eb17404a8143aaeaed7 INDICATOR_TOOL_RTK_HiddenRootKit
Parent samples :
364b087a1916c5f13675449a4470763adebd4977fc21ea2169d8d67b11e83ba7
089f7f88c1d64dcebf1042f481f17a7fb1fe6fc095cb5c9e10bbcb3f36a629ab
acb615b72532d8020f1fa9afa65c44bd67caa1ec83f39f4b029287e70c344d0b
37d67a422a2c3eac276ec75c6b4600aba1028e244b01a3c9b1e22fbace9dfcad
3730e600a60fed05d20e23e9340e37e5f5f072e6d4801150326ff4e2a4fdb4c5
d3af6e62ef3ce968da90beb9be44b04948b996c3dda893ba425a1147eb7696ad
765e42948327b849c172f8c70617af6007e7f126c17bb56f490c10e12aa20492
dbaedcc548579a20fab98b28992301084fe27e91460fbdb2a6e00df5e58f52fe
e119f126968b206ebfbf49923c1aac3dbe948461ff38d9f638b6cdf12ff47560
502459f1d4325d917bf46a104cbc3255c29b88a787cd9f930462cfa1002134fd
fe8954c55b06912419f62ae4c04e19ba8d16a8d5098c28dfcc3c6ef04a154f49
ad7a76c684f1bd1910142d97a01fd6373a05872a0aefd213cf85e891428fdcc7
e65ce5d4d20836181fbc041ca28853c89946013e1ab7fcd7e0bb58442f274e0d
6d74ed0eda4cf7f7edb2f8982cc706e84a402008fc74f442d898da7d6be05143
0fca043ce6592269f8463ec4c803eabb3d09ff412401521090513e8310463fdb
179dab5fc5a32307466541f88cfc1992cb96664218711f6d525586976c9d44ad
f17af5296ff826f4199381574dccb3dcb8a5deeb811e40929f95c722ab70aeb7
9740fb71580a1e6809c694ebd1aa132e76d0dc985dbc0721ae6590f3bf5ed19b
1d83bdba4198a28193b93de0f88fa79bb7ff17249b54654c07cb11a27e708644
d8162221ce6d607b5fe77565f53c5310bfaff050b0c26abe2ca9b9ebdb9ad51f
cebf76deabb47efe7ad3769c0586815d1d45e2ef9718057de77abb46b554f6f4
794ec24e28f6351c9ad2c04101d774e9763f4f444cfb7c15da782922c6f07e69
48956128660f7a745aa918eac38e5baacdae1bc0809503f2a2c3f2b79507e3ff
f036b3031238597750e077c2d03b2bc41d089f9db461244059db8485fac28e63
57eff460128e65204d46aa5a0012f8ba4758fa76a74d9dabe5d4b4b0bd1b11cc
613a829a972efe001e9f1a4e067b560db96acd44161d91d6daf5d6489f686938
94beb32181e321ef10e85ee652f1ef1e602c252d6c7d4593c556a6bfcec1d4f0
fda844b16b91a38417af25d13bd0992c3344de12ebcd0283732a3e0a6e91811d
bef42fdae71eff14767b54c660a42d7ab6fedf56ce74f8faa304a0e1b526fe4a
a2b98d6820777aaacdb0646a2836b3ebc809b3fe9eef65d201e2ff343580721c
0cb5c8e6987f74a213353851dc12b7b3a08130fd5ebb18f4455c659e8f46442f
b9d338ff7f7d63d28c765007e9e150b3c30a9acac1e16bfd0317d375b4fc6166
df60b74ff96bb320d1cf8d1a511c56bae2ca8d94ebb6566eca7b51c3521c0171
394ed5e270bb760bee2b5ffea56421afb2a22aff35d78d29da92842f606b8d53
9c0116c29d031bc42faaa5e312c7c6b99378ed115b069b2d6c2d228ae563375b
76a236349c0820e4dfba81e3382e50833ee238452c0c271d6a0cf83b4fcca235
1b6b8aa0a500b965193144be54ffe030e84f8e2936c3e92d4a2b05a8759944d3
2090bdae4d49cc0a20526b8d57c5928500eadab334764b89810e0b08f907308a
1a7fefa02913c1054e4f0e82c9de74e2fb526bd4a589e861fb4f7f57b31ef9c8
00c1314504b05c7fc7cc7280405f31165b9722c704520afef26aa88ff566b871
1fe21e70078942fa8dc7bccb5362e86b0e6340c533eb8e01b59e34a0dd61bd05
580e6c64ba71bf32dc63c34204dc48d17ff8de949c916f101e89472222b41a88
19e59830b3b6742b26575bc2b1ec3276a5d7d75a7f3c92bf0cf5762f07e9f660
c0839998e41d029efd4bb304440cd029acf32ce8f541be6f813c5c4d935e9350
1f8cdb119164550161cddba78f7d30f36cd3304dc4c127c37b15d3030b743b4b
SH256 hash:
6cce28b275d5ec20992bb13790976caf434ab46ddbfd5cfd431d33424943122b
MD5 hash:
4e34c068e764ad0ff0cb58bc4f143197
SHA1 hash:
1a392a469fc8c65d80055c1a7aaee27bf5ebe7c4
Detections:
Hidden cert_blocklist_5f78149eb4f75eb17404a8143aaeaed7 INDICATOR_TOOL_RTK_HiddenRootKit
Parent samples :
364b087a1916c5f13675449a4470763adebd4977fc21ea2169d8d67b11e83ba7
089f7f88c1d64dcebf1042f481f17a7fb1fe6fc095cb5c9e10bbcb3f36a629ab
acb615b72532d8020f1fa9afa65c44bd67caa1ec83f39f4b029287e70c344d0b
37d67a422a2c3eac276ec75c6b4600aba1028e244b01a3c9b1e22fbace9dfcad
3730e600a60fed05d20e23e9340e37e5f5f072e6d4801150326ff4e2a4fdb4c5
d3af6e62ef3ce968da90beb9be44b04948b996c3dda893ba425a1147eb7696ad
765e42948327b849c172f8c70617af6007e7f126c17bb56f490c10e12aa20492
dbaedcc548579a20fab98b28992301084fe27e91460fbdb2a6e00df5e58f52fe
e119f126968b206ebfbf49923c1aac3dbe948461ff38d9f638b6cdf12ff47560
502459f1d4325d917bf46a104cbc3255c29b88a787cd9f930462cfa1002134fd
fe8954c55b06912419f62ae4c04e19ba8d16a8d5098c28dfcc3c6ef04a154f49
ad7a76c684f1bd1910142d97a01fd6373a05872a0aefd213cf85e891428fdcc7
e65ce5d4d20836181fbc041ca28853c89946013e1ab7fcd7e0bb58442f274e0d
6d74ed0eda4cf7f7edb2f8982cc706e84a402008fc74f442d898da7d6be05143
0fca043ce6592269f8463ec4c803eabb3d09ff412401521090513e8310463fdb
179dab5fc5a32307466541f88cfc1992cb96664218711f6d525586976c9d44ad
f17af5296ff826f4199381574dccb3dcb8a5deeb811e40929f95c722ab70aeb7
9740fb71580a1e6809c694ebd1aa132e76d0dc985dbc0721ae6590f3bf5ed19b
1d83bdba4198a28193b93de0f88fa79bb7ff17249b54654c07cb11a27e708644
d8162221ce6d607b5fe77565f53c5310bfaff050b0c26abe2ca9b9ebdb9ad51f
cebf76deabb47efe7ad3769c0586815d1d45e2ef9718057de77abb46b554f6f4
794ec24e28f6351c9ad2c04101d774e9763f4f444cfb7c15da782922c6f07e69
48956128660f7a745aa918eac38e5baacdae1bc0809503f2a2c3f2b79507e3ff
f036b3031238597750e077c2d03b2bc41d089f9db461244059db8485fac28e63
57eff460128e65204d46aa5a0012f8ba4758fa76a74d9dabe5d4b4b0bd1b11cc
613a829a972efe001e9f1a4e067b560db96acd44161d91d6daf5d6489f686938
94beb32181e321ef10e85ee652f1ef1e602c252d6c7d4593c556a6bfcec1d4f0
fda844b16b91a38417af25d13bd0992c3344de12ebcd0283732a3e0a6e91811d
bef42fdae71eff14767b54c660a42d7ab6fedf56ce74f8faa304a0e1b526fe4a
a2b98d6820777aaacdb0646a2836b3ebc809b3fe9eef65d201e2ff343580721c
0cb5c8e6987f74a213353851dc12b7b3a08130fd5ebb18f4455c659e8f46442f
b9d338ff7f7d63d28c765007e9e150b3c30a9acac1e16bfd0317d375b4fc6166
df60b74ff96bb320d1cf8d1a511c56bae2ca8d94ebb6566eca7b51c3521c0171
394ed5e270bb760bee2b5ffea56421afb2a22aff35d78d29da92842f606b8d53
9c0116c29d031bc42faaa5e312c7c6b99378ed115b069b2d6c2d228ae563375b
76a236349c0820e4dfba81e3382e50833ee238452c0c271d6a0cf83b4fcca235
1b6b8aa0a500b965193144be54ffe030e84f8e2936c3e92d4a2b05a8759944d3
2090bdae4d49cc0a20526b8d57c5928500eadab334764b89810e0b08f907308a
1a7fefa02913c1054e4f0e82c9de74e2fb526bd4a589e861fb4f7f57b31ef9c8
00c1314504b05c7fc7cc7280405f31165b9722c704520afef26aa88ff566b871
1fe21e70078942fa8dc7bccb5362e86b0e6340c533eb8e01b59e34a0dd61bd05
c0839998e41d029efd4bb304440cd029acf32ce8f541be6f813c5c4d935e9350
1f8cdb119164550161cddba78f7d30f36cd3304dc4c127c37b15d3030b743b4b
SH256 hash:
e729e0d5037e20f78e1b9665ca29e6355c6f80ae1c6078135c8b5eac4549c4f7
MD5 hash:
78d82a5020250476fa22b2bf47ec2834
SHA1 hash:
4291ce7e33e5c75f10c19308dd79772da45f2b45
Detections:
Hidden potential_termserv_dll_replacement Mimikatz_Strings INDICATOR_SUSPICIOUS_EXE_ClearMyTracksByProcess INDICATOR_TOOL_RTK_HiddenRootKit MALWARE_Win_PCRat check_installed_software
SH256 hash:
00c1314504b05c7fc7cc7280405f31165b9722c704520afef26aa88ff566b871
MD5 hash:
d7c79a1760f566777725df8efc9321fd
SHA1 hash:
9d15564c47ea7155945378828f7aa60f01cd4c55
Malware family:
HiddenGh0st
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

PurpleFox

Executable exe 00c1314504b05c7fc7cc7280405f31165b9722c704520afef26aa88ff566b871

(this sample)

Comments