Backdoor

Backdoor:Win32/Phdet.A (file analysis)

Malware Removal

The Backdoor:Win32/Phdet.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Phdet.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Deletes executed files from disk

How to determine Backdoor:Win32/Phdet.A?


File Info:

name: B3F4C86121966F43669C.mlw
path: /opt/CAPEv2/storage/binaries/01425582aa5001342b985270a365fd92d909be011384247e81872bff586fa142
crc32: 9A41604E
md5: b3f4c86121966f43669c4e06d47c8a08
sha1: 285b3252a878d1c633ea988153bbc23c148dd630
sha256: 01425582aa5001342b985270a365fd92d909be011384247e81872bff586fa142
sha512: 8f0e575cedd63e8d25eb49c7e1343d13df487e64001673e5a0da76624c058fc884a7795fbfe1257b2576d5dc497e6cbbb7beed38aa27488e2303b192e8da595a
ssdeep: 1536:pQi64ewOlS4QaRg1fNOIBfKvhl3WqHocLTXG19wgYivm/XJv:pV64Ow2g1VfBfohl3fZTXAb6XJv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B6E32902FFD47D61C0E64A38A496C330DB27DC92C6A9435334DA7E1BBE35165AE43B92
sha3_384: 946ad2e2102c86ef8be55df4a397b57a04af16d63b09f3c030ce92caa7d8399e5cb2d93909d7bb449bac4c247a5939c0
ep_bytes: 558bec83ec285657b8410400008bc883
timestamp: 2014-05-12 10:15:17

Version Info:

0: [No Data]

Backdoor:Win32/Phdet.A also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.9849
FireEyeGeneric.mg.b3f4c86121966f43
ALYacGen:Variant.Doina.9849
CylanceUnsafe
VIPREGen:Variant.Doina.9849
SangforTrojan.Win32.Save.a
K7AntiVirusEmailWorm ( 00541d5f1 )
AlibabaBackdoor:Win32/Fonten.f071dee1
K7GWEmailWorm ( 00541d5f1 )
Cybereasonmalicious.121966
VirITBackdoor.Win32.Generic18.AFKA
CyrenW32/Trojan.HKEB-3977
SymantecBackdoor.Lancafdo
ESET-NOD32Win32/Rootkit.BlackEnergy.AM
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-6528073-0
KasperskyBackdoor.Win32.Fonten.a
BitDefenderGen:Variant.Doina.9849
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:SuspBehav-B [Heur]
TencentWin32.Backdoor.Fonten.Phge
Ad-AwareGen:Variant.Doina.9849
ComodoMalware@#399hc4lxovuu1
DrWebTrojan.DownLoader11.8802
ZillyaTrojan.Inject.Win32.77417
TrendMicroBKDR_BLACKEN.A
McAfee-GW-EditionGeneric.dwa
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/BlackEn-D
IkarusPacker.Win32.Katusha
GDataGen:Variant.Doina.9849
JiangminBackdoor.Generic.adsr
WebrootW32.Trojan.Gen
AviraTR/ATRAPS.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.330C
KingsoftWin32.Heur.KVMH008.a.(kcloud)
ViRobotTrojan.Win32.S.Agent.147456.HI
MicrosoftBackdoor:Win32/Phdet.A
AhnLab-V3Backdoor/Win32.Lancafdo.C1482775
McAfeeGeneric.dwa
VBA32BScope.Trojan.Wacatac
TrendMicro-HouseCallBKDR_BLACKEN.A
RisingBackdoor.Blackenergy!8.A1B4 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetW32/Rootkit_Agent.NZH!tr
BitDefenderThetaAI:Packer.A940698E1F
AVGWin32:SuspBehav-B [Heur]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Phdet.A?

Backdoor:Win32/Phdet.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment