Threat Database Worms Worm.Phorpiex

Worm.Phorpiex

By CagedTech in Worms

Threat Scorecard

Ranking: 4,527
Threat Level: 50 % (Medium)
Infected Computers: 27,561
First Seen: October 5, 2012
Last Seen: March 21, 2024
OS(es) Affected: Windows

Aliases

15 security vendors flagged this file as malicious.

Anti-Virus Software Detection
AVG Generic30.AFOS
AntiVir TR/Jorik.IRCbot.vgn.1
DrWeb Win32.HLLW.Autoruner1.29986
Kaspersky Trojan.Win32.Jorik.IRCbot.vgn
Avast Win32:Malware-gen
McAfee W32/Sdbot.worm!pr
CAT-QuickHeal Trojan.Jorik.IRCbot.vgn
AVG Generic30.BHZ
Fortinet W32/Bublik.MNO!tr
Ikarus Trojan.Win32.Bublik
AhnLab-V3 Trojan/Win32.Bublik
AntiVir TR/Dropper.Gen
DrWeb BackDoor.IRC.NgrBot.42
Kaspersky Trojan.Win32.Bublik.mno
Avast Win32:Agent-AQGP [Trj]

SpyHunter Detects & Remove Worm.Phorpiex

File System Details

Worm.Phorpiex may create the following file(s):
# File Name MD5 Detections
1. winsvcs.exe 8790bcdfc6bd1960f4517586fc596e92 296
2. winsvcs.exe dc2f66630dda52515a4625ca56451da5 252
3. winsvcs.exe c9d7b4f352a2362d676c850dc923f662 249
4. winsvcs.exe f216faa4bbd2488d5ef122d25ab69d4f 240
5. winsvcs.exe 3ecd5c7064c17c6428731f9eca588972 216
6. winsvcs.exe a8f0e14ca98e44c71ebaaec179220784 182
7. winsvcs.exe 5f6f1b22fade796b6083745a25302f25 175
8. winsvcs.exe 5a59757772c2f7329512e0ecda1ba23b 169
9. winsvcs.exe 6965be55686972d7b3b4ba1b65218e78 154
10. winsvcs.exe 0679fc0b5e68953de485094ceb066698 147
11. winsvcs.exe 91553b1d238a41d764524aea1aeb9757 147
12. winfnsx.exe d9e59a4295926df49c8d6484aa6b8305 147
13. winsvcs.exe 491eb346b0c7109294976f251a68ab9b 123
14. winsvcs.exe 8e8c59fa94906393b643c458f6192e52 111
15. winsvcs.exe 3cbf3552471627f240244765dda0c622 111
16. winsvcs.exe 8c35b67fd989043499a4f71e9056cd25 107
17. winsvcs.exe 0e96fb66ff88d54c4a78401eab61850d 103
18. winsvcs.exe 0ce7ddc3613114060ae34f131de33e6c 96
19. winsvcs.exe 7770c3a6a23e46a9fd7d2b27dbe88abe 94
20. Windows Archive Manager.exe 04cdb6a52dad2af1eaaa5e76bc46796d 94
21. winsvcs.exe cad7c4138fb9a92a8a52302130347a94 80
22. winsvcs.exe 1eba8cf92ca69606f43626a5f4129db4 59
23. winsvcs.exe fae91a7e31c8d4c5f5faf0cd1ec0136f 49
24. winsvcs.exe 31e2d369e539eee1831af75314a6b901 49
25. 2084614507.exe 1e1148785375917b1189614a295533dc 48
26. winsvcs.exe 3753fcb601e942ee8b6e9844dfdfab82 37
27. winsvcs.exe d1bb9ae35b98e1f2d3d636f10b065083 22
28. winsvcs.exe 830849fc17d47b9630491ae3d2de4b24 14
More files

Registry Details

Worm.Phorpiex may create the following registry entry or registry entries:
Regexp file mask
%APPDATA%\ScreenShot\screen.jpeg
%APPDATA%\Skype\cssrss.exe
%HOMEDRIVE%\_\DeviceConfigManager.exe
%TEMP%\Windows Archive Manager.exe

Directories

Worm.Phorpiex may create the following directory or directories:

%USERPROFILE%\M-1-25-8784-4125-7572
%USERPROFILE%\M-1-52-5782-8754-5245
%USERPROFILE%\M-10-6897-8685-3464
%USERPROFILE%\M-5050324589790225392040235
%USERPROFILE%\M-505045058025025030484340240
%USERPROFILE%\M-78577389809558786
%USERPROFILE%\M-87-78985-6027-77788
%USERPROFILE%\M-9433461589685794657786
%WINDIR%\91295601560973149617056167513670
%WINDIR%\M-50500258608265602480562480650842068024682480
%WINDIR%\M-505045058025025030484340240
%WINDIR%\M-505059270375072397532052973057023740495830
%WINDIR%\M-505076805704006805085868706806085
%WINDIR%\M-50508068750580687808058005
%WINDIR%\M-5050970685462056485602658064280562840
%WINDIR%\M-505958576840600505580505058

Related Posts

Trending

Most Viewed

Loading...