Categories: Trojan

Trojan:Win32/Phorpiex.PX!MTB removal guide

The Trojan:Win32/Phorpiex.PX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phorpiex.PX!MTB virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Attempts to mimic the file extension of a JPG image by having ‘jpg’ in the file name.
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
trik.ws

How to determine Trojan:Win32/Phorpiex.PX!MTB?


File Info:

crc32: AEC58AB9md5: ba74a7cb5a12d713229105df94a9e418name: Photo-167-171.jpg.scrsha1: c128af146a1f7ed27d702aa6ad7600d7ca3510cbsha256: 1589137eea1bc46db43c9b9229402646773876d527585f68fd58d37add5d8402sha512: 897c3906884ec1c836831308d023fc06e3b9aa92e8ef0fe8692d66f2965fce45d63eca2a936e5a6672a28fefa4b52ae0812eacfe3b27526509a19d105aba6eeessdeep: 192:AnbyhbJV9l6SP1oyn4VzfY/ZAD9oDHiBvI63xIfHWP1b+Sxh:ukbHd1yVk/ZADyD8vI6hRP1qGtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Phorpiex.PX!MTB also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.44352910
FireEye Generic.mg.ba74a7cb5a12d713
CAT-QuickHeal Trojan.Generic
Qihoo-360 Generic/Trojan.04b
McAfee RDN/Generic.tfr
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0056d4861 )
BitDefender Trojan.GenericKD.44352910
K7GW Trojan ( 0056d4861 )
CrowdStrike win/malicious_confidence_90% (W)
TrendMicro Trojan.Win32.PHORPIEX.AO
Cyren W32/Phorpiex.L.gen!Eldorado
Symantec Trojan Horse
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Zygug-9786996-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Worm:Win32/Phorpiex.74657492
ViRobot Trojan.Win32.S.Downloader.15872.BW
AegisLab Trojan.Win32.Generic.4!c
Tencent Win32.Trojan.Generic.Pgwi
Ad-Aware Trojan.GenericKD.44352910
Emsisoft Trojan.GenericKD.44352910 (B)
DrWeb Trojan.Siggen10.46031
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Generic.lm
Sophos Mal/Generic-S
Jiangmin Trojan.Generic.gkrsw
Avira WORM/Phorpiex.fgotq
MAX malware (ai score=100)
Microsoft Trojan:Win32/Phorpiex.PX!MTB
Gridinsoft Trojan.Win32.Downloader.oa!s4
Arcabit Trojan.Generic.D2A4C58E
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKD.44352910
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Wacatac.R354864
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.auW@aiY6idbi
ALYac Trojan.GenericKD.44352910
VBA32 suspected of Trojan.Downloader.gen.h
Malwarebytes Worm.Phorpiex
Panda Trj/GdSda.A
Zoner Trojan.Win32.97152
ESET-NOD32 a variant of Win32/Phorpiex.AH
TrendMicro-HouseCall Trojan.Win32.PHORPIEX.AO
Rising Downloader.Agent!1.CE7B (CLASSIC)
Ikarus Worm.Win32.Phorpiex
eGambit Unsafe.AI_Score_98%
Fortinet W32/Generic.AH!tr
AVG Win32:BotX-gen [Trj]
Cybereason malicious.46a1f7
Avast Win32:BotX-gen [Trj]

How to remove Trojan:Win32/Phorpiex.PX!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago