Malware

About “ML/PE-A + W32/MPhage-B” infection

Malware Removal

The ML/PE-A + W32/MPhage-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + W32/MPhage-B virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

ydusalri.net
ulgrshox.com
rmwtobxb.info
ahcdexib.org
lwrkmpre.net
epwtcrgf.com
ufaqdfhk.info
knefczkh.org
ououiuqw.net
izwdmngt.com
yjxgefsw.info
qzkdejmv.org
ererflzg.net
clgnwvmr.com
wjivnrwk.info
evktidah.org
zdcdwgrj.net
yngzefwp.com
fpmrbcjz.info
qravohir.org
pwhomxbn.net
wzyhqhsh.com
uaknbqka.info
qjkbyfit.org
butvzdbq.net
qruhslab.com
xlcesire.info
obsnedad.org
ftiukdgh.net
inkbepax.com
ozfawaun.info
snsdkpst.org
wyeflcgx.net
cpyfwdgd.com
onqpcksb.info
mpmbedih.org
phqfkzah.net
ydovszkh.com
wagegzqo.info
itknetst.org
upszcbsj.net

How to determine ML/PE-A + W32/MPhage-B?


File Info:

crc32: 51C5A477
md5: 4806e976d5505734e1d47ecae7a37d73
name: 4806E976D5505734E1D47ECAE7A37D73.mlw
sha1: eafa3de820578a8339dc62becbf197059007b3c5
sha256: 0d2a070932b403de455a3a655fd2fccbdd25d1df1c56e84fee64d33d49a5c291
sha512: 41fe1992bc82d5f18d82307fa9c1b986c5b3103b310e309bcc8dfdb8851ec157f2d19cd0a14a07a648ba3b1466dcfa87c72bd8709e8155f43a52c4fa6f86de80
ssdeep: 3072:I9E4Wgbr57BVFqmx1E9Hqmz674Qbf6xET/nhqCoNWDY1TuDBujfgY1LRQBAhHu+:a0MJBVlx+Vf274Q2xqhxoNH1Ti5Ytu+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + W32/MPhage-B also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.Tempedreve.23
MicroWorld-eScanWin32.Doboc.Gen.1
FireEyeGeneric.mg.4806e976d5505734
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeW32/DocumentCrypt
CylanceUnsafe
VIPREVirus.Win32.Ursnif.ha (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040fa661 )
BitDefenderWin32.Doboc.Gen.1
K7GWTrojan ( 0040fa661 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:FileInfector.1210116D11
CyrenW32/S-2a1f4e10!Eldorado
SymantecW32.Tempedreve.F!inf
TrendMicro-HouseCallPE_URSNIF.E-O
AvastWin32:Malware-gen
ClamAVWin.Trojan.Agent-1360333
KasperskyVirus.Win32.PolyRansom.c
AlibabaTrojan:Win32/PolyRansom.fac39052
NANO-AntivirusTrojan.Win32.PolyRansom.dpzfcr
ViRobotWin32.Ursnif.A
AegisLabVirus.Win32.PolyRansom.tpBg
Ad-AwareWin32.Doboc.Gen.1
TACHYONTrojan/W32.Doboc
EmsisoftWin32.Doboc.Gen.1 (B)
ComodoTrojWare.Win32.Ursnif.KIL@5jjifs
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BaiduWin32.Trojan.Kryptik.iq
ZillyaVirus.PolyRansom.Win32.3
TrendMicroPE_URSNIF.E-O
McAfee-GW-EditionBehavesLike.Win32.DocumentCrypt.cc
SophosML/PE-A + W32/MPhage-B
IkarusTrojan.Win32.Crypt
JiangminVirus.PolyRansom.dy
MaxSecureVirus.w32.PolyRansom.C
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLVirus/Win32.PolyRansom.c
MicrosoftTrojan:Win32/Ursnif.KSV!MTB
ArcabitWin32.Doboc.Gen.1
ZoneAlarmVirus.Win32.PolyRansom.c
GDataWin32.Doboc.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ursnif.R239873
Acronissuspicious
VBA32SScope.Trojan.FakeAV.01681
ALYacWin32.Doboc.Gen.1
MAXmalware (ai score=100)
MalwarebytesPolyRansom.Virus.FileInfector.DDS
PandaW32/CryptD.C
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.DCNW
TencentTrojan.Win32.Tuscas.a
YandexTrojan.GenAsa!RK3x+npEgzs
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.DCNW!tr
AVGWin32:Malware-gen
Cybereasonmalicious.6d5505
Paloaltogeneric.ml
Qihoo-360Malware.Radar01.Gen

How to remove ML/PE-A + W32/MPhage-B?

ML/PE-A + W32/MPhage-B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment