MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cacec7cf35fc455c63afb772f3ef8084c2badfcd73d68d9d17878017eeaa21d8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Phorpiex


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: cacec7cf35fc455c63afb772f3ef8084c2badfcd73d68d9d17878017eeaa21d8
SHA3-384 hash: a5bd45920f77fd9b866b6f80d7aeae7c8e5689cc661959ed6fe7bd717b0d941635e18789138ba2130c7b7b30b9b20baf
SHA1 hash: 633026b9467600e9617e76e3e8dfaebe5ac9f91f
MD5 hash: 0330ca15737b3fb862072cfa22bafe01
humanhash: tennis-bakerloo-three-robert
File name:SecuriteInfo.com.Trojan.Siggen10.41067.30324.20733
Download: download sample
Signature Phorpiex
File size:68'096 bytes
First seen:2020-11-05 23:50:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4ca962fd475e46eae1935406bdb62435 (4 x Phorpiex)
ssdeep 768:Bqm1flMbxlKK0UoJJNeFtPIjx9SnssNhsS:BqYlMbxlKHeFmjx9kssNhsS
TLSH E3632EA4ED486DF5E43301B49C75E50AF05ABB6A272C085BF6B2BD1A11761C3B432D2F
Reporter SecuriteInfoCom
Tags:Phorpiex

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Searching for many windows
Creating a file
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
DNS request
Sending an HTTP GET request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Blocking the Windows Security Center notifications
Creating a file in the mass storage device
Enabling threat expansion on mass storage devices by creating a special LNK file
Sending an HTTP GET request to an infection source
Threat name:
Win32.Worm.Phorpiex
Status:
Malicious
First seen:
2020-11-04 13:09:19 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
phorphiex
Score:
  10/10
Tags:
family:phorphiex evasion loader persistence trojan worm
Behaviour
Suspicious use of WriteProcessMemory
Adds Run key to start application
Loads dropped DLL
Windows security modification
Executes dropped EXE
Phorphiex Worm
Windows security bypass
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Phorpiex

Executable exe cacec7cf35fc455c63afb772f3ef8084c2badfcd73d68d9d17878017eeaa21d8

(this sample)

  
Delivery method
Distributed via web download

Comments