Categories: Malware

About “W32/MPhage-A” infection

The W32/MPhage-A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What W32/MPhage-A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine W32/MPhage-A?


File Info:

name: 04A08B6D4D16B4DE4EB4.mlwpath: /opt/CAPEv2/storage/binaries/ccfb95cd3c04383bb45cd68ba4886dd646eba9eed60b330e0953efb59d9b8a41crc32: FD0BFAB7md5: 04a08b6d4d16b4de4eb47312a1c79ac0sha1: 0e289ffe7a77bda6810110ddf48ea726d5da71cfsha256: ccfb95cd3c04383bb45cd68ba4886dd646eba9eed60b330e0953efb59d9b8a41sha512: 35fdcd12f0bc5581908c0464ea5b95a0887d527f31b469d51390171267df2053e6bf536edea67450a15d61d624da6123e8d1a2e41e515aba9ed2cac81c66faecssdeep: 3072:P/tg0Gkd+t3JAPX249gusJj1GQtB7lZX:PFG3Busj1Gu73type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B3B31282EB3A6584C791AA34E5C04CF74DDE008D1F57F3C292298DBD8C2A985AF29A15sha3_384: 181c054777196d3ffecd5292fab4cb3e82757e2164d6e471cdf09819eeb0a0b63fb3327cc4c524cc20199f9c80d8c495ep_bytes: b856341278ff1524204000a300304000timestamp: 2015-02-18 18:17:14

Version Info:

0: [No Data]

W32/MPhage-A also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Doboc.Gen.2.Dam
CAT-QuickHeal W32.Tempedreve.A5
Skyhigh BehavesLike.Win32.PdfCrypt.cc
McAfee W32/PdfCrypt.b!04A08B6D4D16
Malwarebytes Generic.Malware.AI.DDS
VIPRE Win32.Doboc.Gen.2.Dam
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00500cdd1 )
BitDefender Win32.Doboc.Gen.2.Dam
K7GW Trojan ( 00500cdd1 )
Cybereason malicious.e7a77b
BitDefenderTheta AI:FileInfector.52E8454215
Symantec W32.Tempedreve
tehtris Generic.Malware
ESET-NOD32 Win32/Kryptik.CZHL
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Dropper.Tempedreve-1
Kaspersky Virus.Win32.PolyRansom.h
NANO-Antivirus Trojan.Win32.Kryptik.docwpc
Rising Trojan.Kryptik!1.B671 (CLASSIC)
TACHYON Trojan/W32.Doboc.B
Sophos W32/MPhage-A
Baidu Win32.Trojan.Kryptik.iq
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Inject1.53259
TrendMicro PE_URSNIF.B-O
Trapmine malicious.high.ml.score
FireEye Generic.mg.04a08b6d4d16b4de
Emsisoft Win32.Doboc.Gen.2.Dam (B)
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Generic.hgqiv
Varist W32/S-ae71c36c!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.a.999
Microsoft Virus:Win32/Ursnif.E
Xcitium TrojWare.Win32.Hupigon.TLV@5k6j3s
Arcabit Win32.Doboc.Gen.2.Dam
SUPERAntiSpyware Trojan.Agent/Gen-FakeAlert
ZoneAlarm Virus.Win32.PolyRansom.h
GData Win32.Trojan.PSE1.DMIFME
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R135158
Acronis suspicious
VBA32 Backdoor.Hupigon
ALYac Win32.Doboc.Gen.2.Dam
MAX malware (ai score=82)
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/CryptD.C
TrendMicro-HouseCall PE_URSNIF.B-O
Yandex Trojan.GenAsa!LyJXQNI6Zvo
SentinelOne Static AI – Malicious PE
MaxSecure virus.polyransom.i
Fortinet W32/Tuscas.A!tr
AVG Win32:WormX-gen [Wrm]
Avast Win32:WormX-gen [Wrm]
CrowdStrike win/malicious_confidence_100% (D)

How to remove W32/MPhage-A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago