Categories: Backdoor

Backdoor.Win32.Plite.bhtg removal guide

The Backdoor.Win32.Plite.bhtg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Plite.bhtg virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Plite.bhtg?


File Info:

name: 7D06AE2F9C102F7388A8.mlwpath: /opt/CAPEv2/storage/binaries/79aaf38d10f83857fd9ff38b8952f9d4e91f30f9f240657bbdde7efd7861d166crc32: CFE77BD7md5: 7d06ae2f9c102f7388a8c780405b85f5sha1: e39764fac5d9cffe6b0c7a6f6e93792746884df3sha256: 79aaf38d10f83857fd9ff38b8952f9d4e91f30f9f240657bbdde7efd7861d166sha512: 4c9681eee155e2dc51f072fadf63aa8e5d7f0d355355c6c64986c2e8cf088ee66e9b03da371bced22d8b6f6aaa89406f5a92e3f131d87838a750deecb2cdd0b7ssdeep: 3072:0G7ZveDrZ5pzqO5kDEjUrqfZZY577T9LngvBe/GJI9E5UJmkJU3:04e33pzqO56QUufZK577hLn6eF9JmkOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19E444C213680C032E356273049E6E6F55AA97C794AA4E64FF7B47F391E315938A3720Fsha3_384: 6e401b9b015c3df5fa0f242844d6cc1f82d60938a1e47d82e276e37ef056a78ceed5eba5454d5da4c213eb71aa168b14ep_bytes: e8f4830000e979feffff8bff558bec8btimestamp: 2014-07-04 06:16:57

Version Info:

0: [No Data]

Backdoor.Win32.Plite.bhtg also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.SP.Urelas.1
FireEye Generic.mg.7d06ae2f9c102f73
CAT-QuickHeal Backdoor.PlitePMF.S22785952
Cylance Unsafe
Zillya Backdoor.Plite.Win32.19520
Sangfor Trojan.Win32.Save.a
K7AntiVirus Backdoor ( 0053e8561 )
K7GW Backdoor ( 0053e8561 )
Cybereason malicious.f9c102
Baidu Win32.Trojan.Urelas.b
Cyren W32/Urelas.BB.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Urelas.U
APEX Malicious
ClamAV Win.Malware.Urelas-6717394-0
Kaspersky Backdoor.Win32.Plite.bhtg
BitDefender Gen:Heur.Mint.SP.Urelas.1
NANO-Antivirus Trojan.Win32.Plite.fwxvjh
Avast Win32:Malware-gen
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Gen:Heur.Mint.SP.Urelas.1
Sophos ML/PE-A + Troj/Urelas-Q
Comodo TrojWare.Win32.Urelas.ASE@5izxb0
DrWeb BackDoor.Golf.260
VIPRE Trojan.Win32.Urelas.ab (v)
McAfee-GW-Edition BehavesLike.Win32.Generic.dm
Emsisoft Gen:Heur.Mint.SP.Urelas.1 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1BSN4LX
Jiangmin Trojan/GenericCryptor.bt
Avira TR/Spy.Gen2
eGambit Unsafe.AI_Score_94%
Antiy-AVL Trojan/Generic.ASCommon.177
Microsoft Trojan:Win32/Urelas.AA
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Urelas.R445939
Acronis suspicious
McAfee PWS-FBQQ!7D06AE2F9C10
MAX malware (ai score=84)
VBA32 Backdoor.Plite
Malwarebytes Malware.AI.847887156
Rising Trojan.Urelas!1.BE13 (CLASSIC)
Yandex Backdoor.Plite!4viDI0bWM0Y
Ikarus Trojan.Win32.Beaugrit
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Urelas.U!tr
BitDefenderTheta Gen:NN.ZexaF.34294.qCX@aKfrLmdi
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_80% (D)

How to remove Backdoor.Win32.Plite.bhtg?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago