Win32/Phorpiex.J

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32/Phorpiex.J infection?

In this post you will locate regarding the interpretation of Win32/Phorpiex.J and its adverse effect on your computer system. Such ransomware are a type of malware that is clarified by on the internet scams to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Win32/Phorpiex.J infection will instruct its targets to launch funds transfer for the purpose of counteracting the amendments that the Trojan infection has actually introduced to the victim’s gadget.

Win32/Phorpiex.J Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Unconventionial language used in binary resources: Spanish (Guatemala);
  • Detects the presence of Wine emulator via function name;
  • Detects Sandboxie through the presence of a library;
  • Detects SunBelt Sandbox through the presence of a library;
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Likely virus infection of existing system binary;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Operates on local firewall’s policies and settings;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files situated on the sufferer’s disk drive — so the target can no more utilize the information;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Win32/Phorpiex.J

One of the most common channels where Win32/Phorpiex.J Trojans are infused are:

  • By ways of phishing e-mails;
  • As an effect of customer winding up on a resource that hosts a destructive software;

As soon as the Trojan is successfully infused, it will either cipher the information on the victim’s PC or avoid the device from working in a proper fashion – while likewise putting a ransom note that discusses the demand for the targets to effect the repayment for the purpose of decrypting the records or bring back the documents system back to the preliminary problem. In many instances, the ransom money note will show up when the client restarts the PC after the system has actually already been harmed.

Win32/Phorpiex.J circulation channels.

In numerous edges of the globe, Win32/Phorpiex.J expands by jumps and bounds. Nonetheless, the ransom money notes and also techniques of obtaining the ransom amount may differ relying on specific local (regional) setups. The ransom notes and methods of extorting the ransom amount might vary depending on specific regional (regional) setups.

Ransomware injection

For example:

    Faulty signals regarding unlicensed software program.

    In specific areas, the Trojans usually wrongfully report having spotted some unlicensed applications enabled on the sufferer’s tool. The sharp then requires the customer to pay the ransom.

    Faulty statements regarding prohibited web content.

    In countries where software piracy is less preferred, this approach is not as efficient for the cyber fraudulences. Alternatively, the Win32/Phorpiex.J popup alert may falsely claim to be originating from a police institution and will certainly report having situated child porn or other prohibited information on the tool.

    Win32/Phorpiex.J popup alert may wrongly declare to be obtaining from a regulation enforcement organization and also will report having situated youngster porn or other prohibited data on the gadget. The alert will similarly contain a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: 62F274B3
md5: 0ac122d0a6a6a26d57279f95799fdc1e
name: 0AC122D0A6A6A26D57279F95799FDC1E.mlw
sha1: 80d49aec2f697685ea33c16b7c65fb33865455e0
sha256: 11265eb6854b5bebe701a43da00d0af3721ad2c2b951a3a77ccf5b2f5825c006
sha512: 2f7e8f8a2918f472bf7ce3260afbee07ab581822dd264bc265548a4768ff748f374e0b416436fd008a83914b5127a3a9c93a9a47524a4342f4d2c30f4bf91db0
ssdeep: 3072:AG/YzdGbdoZnmledNPvl2mAg0Fuj7SznQ68i1bu2rC2Hn4MU2VYuwvYtufUzZZIr:lGG9yHAOfyWgBF4kYjAAfUN6r
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, svezabpuekb
FileVersion: 6.3.6.8
ProductVersion: 6.3.6.8
Translation: 0x0809 0x04b0

Win32/Phorpiex.J also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.FamVT.VebzenMZ.Trojan
K7AntiVirus Trojan ( 0053317d1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
Cynet Malicious (score: 100)
CAT-QuickHeal W32.Virut.G
ALYac Gen:Heur.Mint.Titirez.my0@LOSMgJHG
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0053317d1 )
Cybereason malicious.0a6a6a
Cyren W32/GandCrab.B.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 Win32/Phorpiex.J
Zoner Trojan.Win32.81147
APEX Malicious
Avast Win32:Vitro [Inf]
ClamAV Win.Malware.Titirez-6900356-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Mint.Titirez.my0@LOSMgJHG
NANO-Antivirus Trojan.Win32.Encoder.fcwfae
ViRobot Trojan.Win32.GandCrab.280585.A
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
MicroWorld-eScan Gen:Heur.Mint.Titirez.my0@LOSMgJHG
Tencent Virus.Win32.Virut.uc
Ad-Aware Gen:Heur.Mint.Titirez.my0@LOSMgJHG
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.Chapak.AC@7x80cw
BitDefenderTheta Gen:NN.ZexaF.34608.my0@aOSMgJHG
TrendMicro Mal_HPGen-37b
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
FireEye Generic.mg.0ac122d0a6a6a26d
Emsisoft Gen:Heur.Mint.Titirez.my0@LOSMgJHG (B)
SentinelOne Static AI – Malicious PE
Avira TR/Patched.Gen
Microsoft Trojan:Win32/CryptInject.PVS!MTB
Arcabit Trojan.Mint.Titirez.EFD2178
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Mint.Titirez.my0@LOSMgJHG
AhnLab-V3 Trojan/Win.MalPe.X2055
Acronis suspicious
McAfee Trojan-FPQV!0AC122D0A6A6
MAX malware (ai score=84)
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Gandcrab.Ransom.Encrypt.DDS
Panda Trj/CI.A
TrendMicro-HouseCall Mal_HPGen-37b
Rising Trojan.Fuerboos!8.EFC8 (TFE:5:lnitVGZMhIU)
Yandex Trojan.GenAsa!UyadntvZSLE
Ikarus Win32.Outbreak
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/GenKryptik.DWPH!tr
AVG Win32:Vitro [Inf]
Qihoo-360 Win32/Trojan.CryptInject.HwoCVyIA

How to remove Win32/Phorpiex.J virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32/Phorpiex.J files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32/Phorpiex.J you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending