Categories: Trojan

Should I remove “Trojan:Win32/Modphip.A”?

The Trojan:Win32/Modphip.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Modphip.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by installation directory
  • Anomalous binary characteristics

How to determine Trojan:Win32/Modphip.A?


File Info:

name: FBD57EEC78CAF6A8A37A.mlwpath: /opt/CAPEv2/storage/binaries/7cc6e70d0ceb0a278750ad5f27e445ac7d432cee9e7db5e6c657a94bcb0d87c6crc32: 95DC5204md5: fbd57eec78caf6a8a37ac2c315b3cf63sha1: 3962758f3820213a6fea4850836ba53999bd4367sha256: 7cc6e70d0ceb0a278750ad5f27e445ac7d432cee9e7db5e6c657a94bcb0d87c6sha512: de29c07d79410940509610f054989d3ef3649c03f6108f48f3de8d25465bd478f819b931f009c6e299ac98700a3039b335d8b4ff3850141f4c8c506e0a4c198essdeep: 3072:/Q9CMINSMb0Ncr8WjFf4eHzPRr6Ci0+wXBRH:/Qcv5O+B4Apr6C6SBltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F9347DB376528EB4E19302B09C25D4FE2025BC2A8E55AC37B9EF7F1E30B58D351186E5sha3_384: ebaa4d9fb8438a5263c01558e5904f4994cba6f7bb72f55e343ae925dc7efa685aaff12b1a92188670def4371fd218f0ep_bytes: 837dec007402eb6a817ddc4667000074timestamp: 2005-04-23 02:01:04

Version Info:

CompanyName: еБСъбЭмАХбКПфГбрДрАъГрцЦдЖцкуFileDescription: ютшЪБВЛТнПДсдьДНМэьааОИFileVersion: 15.38.10.76InternalName: дЕшкхзщШюзТСЯгфякэщИэиеЙзтLegalCopyright: АЫюпУмеЯЧГаобЕжЕвХтХщХвЫнOriginalFilename: ЪфщКОПбДлЬэчРСщхКвЦсЩКСхыйэХProductName: ДштцлММТирТжРьШйНПеоцсЫГпиЩдЖProductVersion: 15.38.10.76Translation: 0x0008 0x0000

Trojan:Win32/Modphip.A also known as:

Bkav W32.AIDetect.malware1
Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Kazy.585140
FireEye Generic.mg.fbd57eec78caf6a8
ALYac Gen:Variant.Kazy.585140
Malwarebytes Malware.Heuristic.1003
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
Alibaba Trojan:Win32/Modphip.04f49325
K7GW Trojan ( 004bcce41 )
Cybereason malicious.c78caf
BitDefenderTheta AI:Packer.D4F036111F
VirIT Trojan.Win32.SHeur3.QJH
Cyren W32/Zbot.AK.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 Win32/Agent.RAJ
APEX Malicious
Kaspersky Packed.Win32.Krap.hm
BitDefender Gen:Variant.Kazy.585140
NANO-Antivirus Trojan.Win32.Krap.cvrvqe
Tencent Win32.Packed.Krap.Ehht
Ad-Aware Gen:Variant.Kazy.585140
Sophos ML/PE-A + Mal/EncPk-NS
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.Packed.20343
VIPRE Trojan.Win32.Nedsym.f (v)
TrendMicro Mal_Qakbot-2
McAfee-GW-Edition BehavesLike.Win32.ZBot.dz
Emsisoft Gen:Variant.Kazy.585140 (B)
GData Gen:Variant.Kazy.585140
Jiangmin TrojanDownloader.Agent.bxzv
Avira TR/Vundo.Gen
Antiy-AVL Trojan[Packed]/Win32.Krap
ZoneAlarm Packed.Win32.Krap.hm
Microsoft Trojan:Win32/Modphip.A
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.Trojan.Packed
MAX malware (ai score=100)
TrendMicro-HouseCall Mal_Qakbot-2
Rising Trojan.Modphip!8.13AE (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1437527.susgen
Fortinet W32/Krap.HM!tr
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan:Win32/Modphip.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago