Malware

Mal/Generic-R + W32/MPhage-B removal tips

Malware Removal

The Mal/Generic-R + W32/MPhage-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + W32/MPhage-B virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

erghlqcy.info
ibsxifsd.org
qeuxwaiz.net
ejqtepgd.com
selcqync.info
abudwdsl.org
ydusalri.net
ulgrshox.com
rmwtobxb.info
ahcdexib.org
lwrkmpre.net
epwtcrgf.com
ufaqdfhk.info
knefczkh.org
ououiuqw.net
izwdmngt.com
yjxgefsw.info
qzkdejmv.org
ererflzg.net
clgnwvmr.com
wjivnrwk.info
evktidah.org
zdcdwgrj.net
yngzefwp.com
fpmrbcjz.info
qravohir.org
pwhomxbn.net
wzyhqhsh.com
uaknbqka.info
qjkbyfit.org
butvzdbq.net
qruhslab.com
xlcesire.info
obsnedad.org
ftiukdgh.net
inkbepax.com
ozfawaun.info
snsdkpst.org
wyeflcgx.net
cpyfwdgd.com
onqpcksb.info

How to determine Mal/Generic-R + W32/MPhage-B?


File Info:

crc32: C2CD95A7
md5: ce59a4c6a14a253733e45683dc94497f
name: CE59A4C6A14A253733E45683DC94497F.mlw
sha1: 29bc3a22d0c98f45bb2252add75a2280fad1ac5c
sha256: 05a056b4ea861ced0fa6770102121fbed84cf2211355fb57d63fd860e7382b87
sha512: cd5bc1ea8b9d54d996599363b8bd51ab54d86c849ebebb1c5c7fb020d29111e85f2fc951aedf34adf8e31c34b276d8484bcf2955d3940facf4c2bd09da681cc2
ssdeep: 3072:i9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHuy:Y0MJBVlx+Vf274Q2xqhxoNH1Ti5Ytua
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/Generic-R + W32/MPhage-B also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.Tempedreve.23
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.ce59a4c6a14a2537
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeW32/DocumentCrypt
CylanceUnsafe
VIPREVirus.Win32.Ursnif.ha (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
BitDefenderWin32.Doboc.Gen.1
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.1210116D11
CyrenW32/S-2a1f4e10!Eldorado
SymantecW32.Tempedreve.F!inf
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Agent-1360333
KasperskyVirus.Win32.PolyRansom.c
AlibabaTrojan:Win32/PolyRansom.543617ff
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
ViRobotWin32.Ursnif.A
AegisLabVirus.Win32.PolyRansom.tpBg
RisingTrojan.Win32.Kryptik.z (CLOUD)
Ad-AwareWin32.Doboc.Gen.1
TACHYONTrojan/W32.Doboc
SophosMal/Generic-R + W32/MPhage-B
ComodoTrojWare.Win32.Ursnif.KIL@5jjifs
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Trojan.Kryptik.iq
ZillyaVirus.PolyRansom.Win32.3
TrendMicroPE_URSNIF.E-O
McAfee-GW-EditionBehavesLike.Win32.DocumentCrypt.cc
EmsisoftWin32.Doboc.Gen.1 (B)
JiangminVirus.PolyRansom.dy
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
MicrosoftTrojan:Win32/Ursnif.KSV!MTB
ArcabitWin32.Doboc.Gen.1
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Doboc.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.R239873
Acronissuspicious
VBA32SScope.Trojan.FakeAV.01681
ALYacWin32.Doboc.Gen.1
MAXmalware (ai score=99)
MalwarebytesPolyRansom.Virus.FileInfector.DDS
PandaW32/CryptD.C
ESET-NOD32a variant of Win32/Kryptik.DCNW
TrendMicro-HouseCallPE_URSNIF.E-O
TencentTrojan.Win32.Tuscas.a
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.DCNW!tr
AVGWin32:Malware-gen
Cybereasonmalicious.6a14a2
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.PolyRansom.HgIASOkA

How to remove Mal/Generic-R + W32/MPhage-B?

Mal/Generic-R + W32/MPhage-B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment