Trojan:Win32/Modphip.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan:Win32/Modphip.A malware detection usually means that your computer is in big danger. This computer virus can correctly be named as ransomware – type of malware which encrypts your files and forces you to pay for their decryption. Removing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Modphip.A detection is a malware detection you can spectate in your computer. It frequently appears after the provoking procedures on your PC – opening the untrustworthy email messages, clicking the advertisement in the Web or mounting the program from unreliable resources. From the moment it appears, you have a short time to take action before it begins its destructive activity. And be sure – it is better not to await these harmful things.

What is Trojan:Win32/Modphip.A virus?

Trojan:Win32/Modphip.A is ransomware-type malware. It searches for the files on your disks, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your files inaccessible, this virus also does a lot of harm to your system. It alters the networking settings in order to avoid you from checking out the elimination tutorials or downloading the antivirus. In some cases, Trojan:Win32/Modphip.A can additionally prevent the launching of anti-malware programs.

Trojan:Win32/Modphip.A Summary

Summarizingly, Trojan:Win32/Modphip.A ransomware actions in the infected PC are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • Reads data out of its own binary image;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Russian;
  • The binary contains an unknown PE section name indicative of packing;
  • The executable is compressed using UPX;
  • Authenticode signature is invalid;
  • Deletes its original binary from disk;
  • Installs itself for autorun at Windows startup;
  • Attempts to identify installed AV products by installation directory;
  • Anomalous binary characteristics;
  • Encrypting the documents kept on the target’s disk drives — so the victim cannot check these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has actually been a major problem for the last 4 years. It is difficult to picture a more harmful virus for both individual users and companies. The algorithms used in Trojan:Win32/Modphip.A (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy actually exists, and possibly will exist. But that malware does not do all these terrible things immediately – it may require up to a few hours to cipher all of your files. Therefore, seeing the Trojan:Win32/Modphip.A detection is a clear signal that you must begin the removal process.

Where did I get the Trojan:Win32/Modphip.A?

Usual methods of Trojan:Win32/Modphip.A spreading are standard for all other ransomware examples. Those are one-day landing websites where victims are offered to download the free software, so-called bait e-mails and hacktools. Bait emails are a pretty new method in malware spreading – you receive the email that simulates some routine notifications about shippings or bank service conditions shifts. Within the e-mail, there is a malicious MS Office file, or a link which leads to the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks pretty easy, however, still requires tons of attention. Malware can hide in various places, and it is better to prevent it even before it invades your PC than to rely upon an anti-malware program. Simple cybersecurity knowledge is just an essential item in the modern world, even if your relationship with a PC stays on YouTube videos. That may keep you a lot of money and time which you would certainly spend while seeking a fixing guide.

Trojan:Win32/Modphip.A malware technical details

File Info:

name: FBD57EEC78CAF6A8A37A.mlw
path: /opt/CAPEv2/storage/binaries/7cc6e70d0ceb0a278750ad5f27e445ac7d432cee9e7db5e6c657a94bcb0d87c6
crc32: 95DC5204
md5: fbd57eec78caf6a8a37ac2c315b3cf63
sha1: 3962758f3820213a6fea4850836ba53999bd4367
sha256: 7cc6e70d0ceb0a278750ad5f27e445ac7d432cee9e7db5e6c657a94bcb0d87c6
sha512: de29c07d79410940509610f054989d3ef3649c03f6108f48f3de8d25465bd478f819b931f009c6e299ac98700a3039b335d8b4ff3850141f4c8c506e0a4c198e
ssdeep: 3072:/Q9CMINSMb0Ncr8WjFf4eHzPRr6Ci0+wXBRH:/Qcv5O+B4Apr6C6SBl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9347DB376528EB4E19302B09C25D4FE2025BC2A8E55AC37B9EF7F1E30B58D351186E5
sha3_384: ebaa4d9fb8438a5263c01558e5904f4994cba6f7bb72f55e343ae925dc7efa685aaff12b1a92188670def4371fd218f0
ep_bytes: 837dec007402eb6a817ddc4667000074
timestamp: 2005-04-23 02:01:04

Version Info:

CompanyName: еБСъбЭмАХбКПфГбрДрАъГрцЦдЖцку
FileDescription: ютшЪБВЛТнПДсдьДНМэьааОИ
FileVersion: 15.38.10.76
InternalName: дЕшкхзщШюзТСЯгфякэщИэиеЙзт
LegalCopyright: АЫюпУмеЯЧГаобЕжЕвХтХщХвЫн
OriginalFilename: ЪфщКОПбДлЬэчРСщхКвЦсЩКСхыйэХ
ProductName: ДштцлММТирТжРьШйНПеоцсЫГпиЩдЖ
ProductVersion: 15.38.10.76
Translation: 0x0008 0x0000

Trojan:Win32/Modphip.A also known as:

Bkav W32.AIDetect.malware1
Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Kazy.585140
FireEye Generic.mg.fbd57eec78caf6a8
ALYac Gen:Variant.Kazy.585140
Malwarebytes Malware.Heuristic.1003
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
Alibaba Trojan:Win32/Modphip.04f49325
K7GW Trojan ( 004bcce41 )
Cybereason malicious.c78caf
BitDefenderTheta AI:Packer.D4F036111F
VirIT Trojan.Win32.SHeur3.QJH
Cyren W32/Zbot.AK.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 Win32/Agent.RAJ
APEX Malicious
Kaspersky Packed.Win32.Krap.hm
BitDefender Gen:Variant.Kazy.585140
NANO-Antivirus Trojan.Win32.Krap.cvrvqe
Tencent Win32.Packed.Krap.Ehht
Ad-Aware Gen:Variant.Kazy.585140
Sophos ML/PE-A + Mal/EncPk-NS
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.Packed.20343
VIPRE Trojan.Win32.Nedsym.f (v)
TrendMicro Mal_Qakbot-2
McAfee-GW-Edition BehavesLike.Win32.ZBot.dz
Emsisoft Gen:Variant.Kazy.585140 (B)
GData Gen:Variant.Kazy.585140
Jiangmin TrojanDownloader.Agent.bxzv
Avira TR/Vundo.Gen
Antiy-AVL Trojan[Packed]/Win32.Krap
ZoneAlarm Packed.Win32.Krap.hm
Microsoft Trojan:Win32/Modphip.A
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.Trojan.Packed
MAX malware (ai score=100)
TrendMicro-HouseCall Mal_Qakbot-2
Rising Trojan.Modphip!8.13AE (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1437527.susgen
Fortinet W32/Krap.HM!tr
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan:Win32/Modphip.A?

Trojan:Win32/Modphip.A malware is incredibly difficult to delete by hand. It places its files in numerous locations throughout the disk, and can recover itself from one of the elements. Furthermore, a number of alterations in the windows registry, networking settings and also Group Policies are really hard to locate and return to the original. It is much better to use a specific app – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the most ideal for virus removal purposes.

Why GridinSoft Anti-Malware? It is pretty lightweight and has its detection databases updated practically every hour. In addition, it does not have such bugs and weakness as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for eliminating malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending