Trojan.Phorpiex

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan.Phorpiex detection name usually means that your PC is in big danger. This virus can correctly be identified as ransomware – type of malware which encrypts your files and forces you to pay for their decryption. Stopping it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan.Phorpiex detection is a malware detection you can spectate in your computer. It generally shows up after the preliminary procedures on your computer – opening the suspicious e-mail messages, clicking the banner in the Web or installing the program from unreliable resources. From the second it shows up, you have a short time to take action until it starts its destructive action. And be sure – it is much better not to await these harmful things.

What is Trojan.Phorpiex virus?

Trojan.Phorpiex is ransomware-type malware. It looks for the documents on your disk drive, encrypts it, and then asks you to pay the ransom for getting the decryption key. Besides making your documents inaccessible, this virus additionally does a lot of harm to your system. It alters the networking settings in order to prevent you from checking out the elimination articles or downloading the antivirus. In rare cases, Trojan.Phorpiex can additionally stop the setup of anti-malware programs.

Trojan.Phorpiex Summary

In summary, Trojan.Phorpiex virus activities in the infected computer are next:

  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • A process attempted to delay the analysis task.;
  • Attempts to connect to a dead IP:Port (234 unique times);
  • Authenticode signature is invalid;
  • Anomalous binary characteristics;
  • Ciphering the documents located on the victim’s drive — so the victim cannot use these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of anti-malware apps

Ransomware has actually been a headache for the last 4 years. It is difficult to imagine a more harmful malware for both individuals and companies. The algorithms utilized in Trojan.Phorpiex (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have more time than our galaxy already exists, and possibly will exist. But that virus does not do all these unpleasant things immediately – it can take up to several hours to cipher all of your files. Thus, seeing the Trojan.Phorpiex detection is a clear signal that you must begin the elimination process.

Where did I get the Trojan.Phorpiex?

General tactics of Trojan.Phorpiex spreading are basic for all other ransomware examples. Those are one-day landing web pages where users are offered to download and install the free program, so-called bait e-mails and hacktools. Bait emails are a quite modern method in malware distribution – you get the e-mail that mimics some standard notifications about deliveries or bank service conditions updates. Inside of the email, there is a corrupted MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks pretty simple, however, still needs tons of attention. Malware can hide in different spots, and it is far better to stop it even before it goes into your PC than to rely on an anti-malware program. Standard cybersecurity awareness is just an important thing in the modern world, even if your interaction with a computer stays on YouTube videos. That can save you a lot of time and money which you would spend while seeking a fixing guide.

Trojan.Phorpiex malware technical details

File Info:

name: 48BDD331E57DADBB05B6.mlw
path: /opt/CAPEv2/storage/binaries/4c2d57eb97b9e910c4d620cac20fc7338fe8f0979a9447561c2c49c1996bac03
crc32: FD5633F5
md5: 48bdd331e57dadbb05b6be07aa2bbb5a
sha1: 7c37be3577326ef4c72f27dcc67e38309eed6838
sha256: 4c2d57eb97b9e910c4d620cac20fc7338fe8f0979a9447561c2c49c1996bac03
sha512: d26bc2db04be034c9f8a32f8ae5f2db59108450d659dd7b675d87ce1352dc976bf934ceec1c2866533e81203e57c965f169dcdd664e3416f4bd8e2287096cb83
ssdeep: 192:gq5J2i8bTPSUXt0Wbs+M+NDLXgP1oynNdus9FAVX:gq5J2i8bTPds+1NDi1Ldus9F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D2240096BE41022F3F38B751572AE128C7A78336F16D8DE729E518D0A345C0FA7636E
sha3_384: 0215dfeb00952aa9a34cb28b7e3a65b03221f6e8fd821a8b02e2230ab71e83ab5cc0b7dd64306cf38f251f93213cf852
ep_bytes: 558bec6aff68602d4000682018400064
timestamp: 2020-09-15 09:00:52

Version Info:

0: [No Data]

Trojan.Phorpiex also known as:

Bkav W32.AIDetect.malware1
Lionic Worm.Win32.Generic.o!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.NetworkWorm.auW@aidTasni
FireEye Generic.mg.48bdd331e57dadbb
ALYac Gen:Trojan.NetworkWorm.auW@aidTasni
Cylance Unsafe
Zillya Worm.Phorpiex.Win32.1839
Sangfor Trojan.Win32.Ymacco.AA4C
K7AntiVirus Trojan ( 00581d3c1 )
Alibaba Worm:Win32/Phorpiex.6c6b52af
K7GW Trojan ( 00581d3c1 )
Cybereason malicious.1e57da
BitDefenderTheta Gen:NN.ZexaF.34294.auW@aidTasni
Cyren W32/Trojan-Sml-IWW!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Phorpiex.AL
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Worm.Win32.Generic
BitDefender Gen:Trojan.NetworkWorm.auW@aidTasni
NANO-Antivirus Trojan.Win32.Phorpiex.hveius
Avast Win32:Malware-gen
Tencent Win32.Worm.Generic.Pfab
Ad-Aware Gen:Trojan.NetworkWorm.auW@aidTasni
Sophos Mal/Generic-S
Comodo Malware@#38a9uztraux74
F-Secure Trojan.TR/Crypt.XPACK.Gen
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0GKL21
McAfee-GW-Edition BehavesLike.Win32.Generic.lt
Emsisoft Gen:Trojan.NetworkWorm.auW@aidTasni (B)
Ikarus Worm.Win32.Phorpiex
GData Gen:Trojan.NetworkWorm.auW@aidTasni
Jiangmin Worm.Generic.aogc
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Worm/Win32.Generic
Arcabit Trojan.NetworkWorm.ED309D
ViRobot Trojan.Win32.Z.Phorpiex.10240
Microsoft Ransom:Win32/StopCrypt!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee RDN/Generic.grp
MAX malware (ai score=82)
VBA32 BScope.Trojan.Wofith
Malwarebytes Trojan.Phorpiex
TrendMicro-HouseCall TROJ_GEN.R002C0GKL21
Rising [email protected] (RDMK:KBNbUniRWYtB6FldjembRw)
Yandex Worm.Phorpiex!Z9SxliRwSwk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Phorpiex.AL!tr
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Phorpiex?

Trojan.Phorpiex malware is very difficult to erase by hand. It stores its data in multiple places throughout the disk, and can get back itself from one of the parts. Additionally, numerous changes in the windows registry, networking setups and also Group Policies are really hard to identify and change to the initial. It is better to make use of a special program – exactly, an anti-malware tool. GridinSoft Anti-Malware will definitely fit the best for virus removal goals.

Why GridinSoft Anti-Malware? It is very lightweight and has its detection databases updated nearly every hour. In addition, it does not have such bugs and exploits as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware ideal for clearing away malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending