Malware

Mal/Generic-S + W32/MPhage-B removal

Malware Removal

The Mal/Generic-S + W32/MPhage-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + W32/MPhage-B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Terminates another process
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Stores JavaScript or a script command in the registry, likely for fileless persistence
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Mal/Generic-S + W32/MPhage-B?


File Info:

name: E1C876793D38C44EDFD5.mlw
path: /opt/CAPEv2/storage/binaries/9579adae25837db5dfc8aefb3ce5e2b73761a1858786b050a7fa23570dea421f
crc32: A4F529CE
md5: e1c876793d38c44edfd58f67cbb3e134
sha1: 324fc9eb2398ba8dea91f03763869ad6f4705d27
sha256: 9579adae25837db5dfc8aefb3ce5e2b73761a1858786b050a7fa23570dea421f
sha512: 7e529da193bfef037b18733725736f081b53daf81a60442cb36d650da048a638be175ad13c3e0456c9abfd9c30e33a14c823129ff825e03ba7250dc8896ec162
ssdeep: 3072:m/047M+14BEHzWqgUfPNrXuSKp18z2Odknu+vmmWBuxBl11cRQycLRbpgjDD2/a:kwhBEHzWpUfPNr+DRD5fWBuxBl11tbpZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B0042341D54C5D72DFBC83B62438D8383EE1A01579AC406B6FAD8BB5FB688487EDE580
sha3_384: b89d2afca7a418bbac31e96205f5dc3b6b488382387b133a7c96278323847bc0c4e9cc2d59ecef2d390c3a8d75469b50
ep_bytes: ff1528e04200a300f04200e8ddfdffff
timestamp: 2022-01-15 23:40:05

Version Info:

0: [No Data]

Mal/Generic-S + W32/MPhage-B also known as:

BkavW32.AIDetect.malware1
LionicVirus.Win32.PolyRansom.mhJM
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.49351695
FireEyeGeneric.mg.e1c876793d38c44e
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.GenericKD.49351695
CylanceUnsafe
VIPRETrojan.GenericKD.49351695
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
AlibabaRansom:Win32/polyransom.ali1020001
K7GWTrojan ( 0040fa661 )
Cybereasonmalicious.93d38c
BaiduWin32.Trojan.Kryptik.iq
VirITTrojan.Win32.Agent_r.CAE
CyrenW32/Virus.FQFG-3191
SymantecW32.Tempedreve.F!inf
ESET-NOD32a variant of Win32/Kryptik.DAZG
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Doboc-292
KasperskyVirus.Win32.PolyRansom.c
BitDefenderTrojan.GenericKD.49351695
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
AvastWin32:WormX-gen [Wrm]
TencentTrojan.Win32.Tuscas.a
Ad-AwareTrojan.GenericKD.49351695
EmsisoftTrojan.GenericKD.49351695 (B)
ComodoTrojWare.Win32.Ursnif.KIL@5jjifs
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Inject1.53764
ZillyaVirus.PolyRansom.Win32.3
TrendMicroPE_URSNIF.E-O
McAfee-GW-EditionBehavesLike.Win32.DocumentCrypt.cc
Trapminemalicious.high.ml.score
SophosMal/Generic-S + W32/MPhage-B
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.122U285
JiangminVirus.PolyRansom.ec
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASVirus.1F9
ArcabitTrojan.Generic.D2F10C0F
ViRobotWin32.Ursnif.A
ZoneAlarmVirus.Win32.PolyRansom.c
MicrosoftTrojan:Win32/Ursnif.KSV!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.R239873
Acronissuspicious
McAfeeTrojan-FGBQ!E1C876793D38
TACHYONTrojan/W32.Doboc
VBA32SScope.Trojan.FakeAV.01681
MalwarebytesPolyRansom.Virus.FileInfector.DDS
TrendMicro-HouseCallPE_URSNIF.E-O
RisingVirus.Tuscas!1.D799 (CLASSIC)
YandexTrojan.GenAsa!RK3x+npEgzs
IkarusTrojan-Ransom.Locky
MaxSecureVirus.w32.PolyRansom.C
FortinetW32/Generic.AC.788!tr
BitDefenderThetaAI:FileInfector.1210116D11
AVGWin32:WormX-gen [Wrm]
PandaW32/CryptD.C
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-S + W32/MPhage-B?

Mal/Generic-S + W32/MPhage-B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment