Malware

About “W32/MPhage-A” infection

Malware Removal

The W32/MPhage-A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What W32/MPhage-A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine W32/MPhage-A?


File Info:

name: 04A08B6D4D16B4DE4EB4.mlw
path: /opt/CAPEv2/storage/binaries/ccfb95cd3c04383bb45cd68ba4886dd646eba9eed60b330e0953efb59d9b8a41
crc32: FD0BFAB7
md5: 04a08b6d4d16b4de4eb47312a1c79ac0
sha1: 0e289ffe7a77bda6810110ddf48ea726d5da71cf
sha256: ccfb95cd3c04383bb45cd68ba4886dd646eba9eed60b330e0953efb59d9b8a41
sha512: 35fdcd12f0bc5581908c0464ea5b95a0887d527f31b469d51390171267df2053e6bf536edea67450a15d61d624da6123e8d1a2e41e515aba9ed2cac81c66faec
ssdeep: 3072:P/tg0Gkd+t3JAPX249gusJj1GQtB7lZX:PFG3Busj1Gu73
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3B31282EB3A6584C791AA34E5C04CF74DDE008D1F57F3C292298DBD8C2A985AF29A15
sha3_384: 181c054777196d3ffecd5292fab4cb3e82757e2164d6e471cdf09819eeb0a0b63fb3327cc4c524cc20199f9c80d8c495
ep_bytes: b856341278ff1524204000a300304000
timestamp: 2015-02-18 18:17:14

Version Info:

0: [No Data]

W32/MPhage-A also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Doboc.Gen.2.Dam
CAT-QuickHealW32.Tempedreve.A5
SkyhighBehavesLike.Win32.PdfCrypt.cc
McAfeeW32/PdfCrypt.b!04A08B6D4D16
MalwarebytesGeneric.Malware.AI.DDS
VIPREWin32.Doboc.Gen.2.Dam
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00500cdd1 )
BitDefenderWin32.Doboc.Gen.2.Dam
K7GWTrojan ( 00500cdd1 )
Cybereasonmalicious.e7a77b
BitDefenderThetaAI:FileInfector.52E8454215
SymantecW32.Tempedreve
tehtrisGeneric.Malware
ESET-NOD32Win32/Kryptik.CZHL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Tempedreve-1
KasperskyVirus.Win32.PolyRansom.h
NANO-AntivirusTrojan.Win32.Kryptik.docwpc
RisingTrojan.Kryptik!1.B671 (CLASSIC)
TACHYONTrojan/W32.Doboc.B
SophosW32/MPhage-A
BaiduWin32.Trojan.Kryptik.iq
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Inject1.53259
TrendMicroPE_URSNIF.B-O
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.04a08b6d4d16b4de
EmsisoftWin32.Doboc.Gen.2.Dam (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Generic.hgqiv
VaristW32/S-ae71c36c!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.999
MicrosoftVirus:Win32/Ursnif.E
XcitiumTrojWare.Win32.Hupigon.TLV@5k6j3s
ArcabitWin32.Doboc.Gen.2.Dam
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert
ZoneAlarmVirus.Win32.PolyRansom.h
GDataWin32.Trojan.PSE1.DMIFME
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R135158
Acronissuspicious
VBA32Backdoor.Hupigon
ALYacWin32.Doboc.Gen.2.Dam
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CryptD.C
TrendMicro-HouseCallPE_URSNIF.B-O
YandexTrojan.GenAsa!LyJXQNI6Zvo
SentinelOneStatic AI – Malicious PE
MaxSecurevirus.polyransom.i
FortinetW32/Tuscas.A!tr
AVGWin32:WormX-gen [Wrm]
AvastWin32:WormX-gen [Wrm]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove W32/MPhage-A?

W32/MPhage-A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment