Malware Signature

The following table shows a list of malware samples and the corresponding botnet C&C (ip:port) associated with Phorpiex

Database Entry


Malware:Phorpiex
First seen:2016-02-20 10:19:33 UTC
Last seen:2023-05-03 14:54:07 UTC

Malware Samples


The table below documents all malware samples associated with this malware family.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2023-05-03 14:54:075367625b8d9e14d443873737c6ecf1d2n/aPhorpiex31.41.244.251:7570
2019-10-07 05:23:18bb08689787fcb4bc029679acd1708177Virustotal results 13 / 71 (18.31%) Phorpiex82.146.39.206:443
2019-10-07 05:23:18bb08689787fcb4bc029679acd1708177Virustotal results 13 / 71 (18.31%) Phorpiex82.146.39.206:443
2018-01-15 14:37:08cc649aec882f7052c3d5f4b9a2b60c13Virustotal results 34/68 (50.00%) Phorpiex194.87.93.225:447
2018-01-15 14:37:08cc649aec882f7052c3d5f4b9a2b60c13Virustotal results 34/68 (50.00%) Phorpiex82.146.57.127:443
2018-01-15 14:37:08cc649aec882f7052c3d5f4b9a2b60c13Virustotal results 34/68 (50.00%) Phorpiex194.87.93.225:447
2018-01-15 14:37:08cc649aec882f7052c3d5f4b9a2b60c13Virustotal results 34/68 (50.00%) Phorpiex82.146.57.127:443
2016-02-20 10:19:33fd3614fe130d908e1a24a5a8f7ab8939Virustotal results 31/53 (58.49%) Phorpiex168.235.66.206:443
2016-02-20 10:19:33fd3614fe130d908e1a24a5a8f7ab8939Virustotal results 31/53 (58.49%) Phorpiex168.235.66.206:443