Categories: Trojan

Trojan:Win32/Phorpiex.RB!MTB removal

The Trojan:Win32/Phorpiex.RB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Phorpiex.RB!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Trojan:Win32/Phorpiex.RB!MTB?


File Info:

name: 4E07639208B2B44F45D8.mlwpath: /opt/CAPEv2/storage/binaries/0d9b389212fb3a7ca7b30840f8ae219599959a0bc97cdf2b4508046c83f1afa1crc32: 78187EBCmd5: 4e07639208b2b44f45d8ed35a8c76632sha1: d242e2f73eda304d755ed0741c929f48ea068afesha256: 0d9b389212fb3a7ca7b30840f8ae219599959a0bc97cdf2b4508046c83f1afa1sha512: d63a24b2372bb577ba0a24b5b5912cb9c43caf8e131456dc13b002cdecbb0e4552ddeba8725bb63fd82c91a2a8fe76165f5d7e3a1dc38b83a3c3e7dc01dea086ssdeep: 384:ylb3dlaZaS8H9VkUllsmMIpIagQ4xHXaiWj/HVw6V7TpEP:E3gilLMIpNiWjPVNAPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10DD21A057791E3EAD55108799AC3CBB51134AC20BB464E93F7D27B1F3E74FA1B822A01sha3_384: baf4b8074e6f90426d162e5aed8fb45a7b38beafd06a25eddd3972bdf90f9a379c06702953b510ea6c9a6ac1aca064dfep_bytes: 558bec81ec78090000e8c20c00008985timestamp: 1970-01-01 15:50:05

Version Info:

0: [No Data]

Trojan:Win32/Phorpiex.RB!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Patched.trwY
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.GandCrab.2689
FireEye Generic.mg.4e07639208b2b44f
Skyhigh BehavesLike.Win32.Simfect.mt
McAfee RDN/Generic Downloader.x
Cylance unsafe
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.EQH
Zoner Probably Heur.ExeHeaderL
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky Trojan.Win32.Patched.rw
Alibaba TrojanDownloader:Win32/ZeroDloader.4c0f2e1b
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:DeadZero [Inf]
Tencent Win32.Trojan.Patched.Cdhl
F-Secure Malware.W32/Infector.Gen
DrWeb Win32.HLLW.Phorpiex.1414
Zillya Downloader.Agent.Win32.507765
Sophos Mal/Generic-S
Ikarus Trojan-Downloader.Win32.Agent
Jiangmin TrojanDownloader.Generic.beop
Google Detected
Avira W32/Infector.Gen
Antiy-AVL Trojan/Win32.Patched
Kingsoft malware.kb.a.976
Arcabit Trojan.Ransom.GandCrab.DA81
ZoneAlarm Trojan.Win32.Patched.rw
Microsoft Trojan:Win32/Phorpiex.RB!MTB
Varist W32/ZeroDloader.A.gen!Eldorado
AhnLab-V3 Malware/Win32.RL_Generic.R282625
BitDefenderTheta Gen:NN.ZexaF.36802.buW@aGgJX1hi
ALYac Gen:Variant.Ransom.GandCrab.2689
TACHYON Worm/W32.ZeroDownloader
VBA32 BScope.TrojanBanker.CliptoShuffler
Panda Generic Suspicious
Rising Virus.Phorpiex!1.E9B1 (CLASSIC)
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.EQH!tr
AVG Win32:DeadZero [Inf]
Cybereason malicious.208b2b
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Phorpiex.RB!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago