Categories: Backdoor

Backdoor:Win32/Phdet.A (file analysis)

The Backdoor:Win32/Phdet.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Phdet.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Deletes executed files from disk

How to determine Backdoor:Win32/Phdet.A?


File Info:

name: B3F4C86121966F43669C.mlwpath: /opt/CAPEv2/storage/binaries/01425582aa5001342b985270a365fd92d909be011384247e81872bff586fa142crc32: 9A41604Emd5: b3f4c86121966f43669c4e06d47c8a08sha1: 285b3252a878d1c633ea988153bbc23c148dd630sha256: 01425582aa5001342b985270a365fd92d909be011384247e81872bff586fa142sha512: 8f0e575cedd63e8d25eb49c7e1343d13df487e64001673e5a0da76624c058fc884a7795fbfe1257b2576d5dc497e6cbbb7beed38aa27488e2303b192e8da595assdeep: 1536:pQi64ewOlS4QaRg1fNOIBfKvhl3WqHocLTXG19wgYivm/XJv:pV64Ow2g1VfBfohl3fZTXAb6XJvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B6E32902FFD47D61C0E64A38A496C330DB27DC92C6A9435334DA7E1BBE35165AE43B92sha3_384: 946ad2e2102c86ef8be55df4a397b57a04af16d63b09f3c030ce92caa7d8399e5cb2d93909d7bb449bac4c247a5939c0ep_bytes: 558bec83ec285657b8410400008bc883timestamp: 2014-05-12 10:15:17

Version Info:

0: [No Data]

Backdoor:Win32/Phdet.A also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Doina.9849
FireEye Generic.mg.b3f4c86121966f43
ALYac Gen:Variant.Doina.9849
Cylance Unsafe
VIPRE Gen:Variant.Doina.9849
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 00541d5f1 )
Alibaba Backdoor:Win32/Fonten.f071dee1
K7GW EmailWorm ( 00541d5f1 )
Cybereason malicious.121966
VirIT Backdoor.Win32.Generic18.AFKA
Cyren W32/Trojan.HKEB-3977
Symantec Backdoor.Lancafdo
ESET-NOD32 Win32/Rootkit.BlackEnergy.AM
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Emotet-6528073-0
Kaspersky Backdoor.Win32.Fonten.a
BitDefender Gen:Variant.Doina.9849
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:SuspBehav-B [Heur]
Tencent Win32.Backdoor.Fonten.Phge
Ad-Aware Gen:Variant.Doina.9849
Comodo Malware@#399hc4lxovuu1
DrWeb Trojan.DownLoader11.8802
Zillya Trojan.Inject.Win32.77417
TrendMicro BKDR_BLACKEN.A
McAfee-GW-Edition Generic.dwa
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/BlackEn-D
Ikarus Packer.Win32.Katusha
GData Gen:Variant.Doina.9849
Jiangmin Backdoor.Generic.adsr
Webroot W32.Trojan.Gen
Avira TR/ATRAPS.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.330C
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
ViRobot Trojan.Win32.S.Agent.147456.HI
Microsoft Backdoor:Win32/Phdet.A
AhnLab-V3 Backdoor/Win32.Lancafdo.C1482775
McAfee Generic.dwa
VBA32 BScope.Trojan.Wacatac
TrendMicro-HouseCall BKDR_BLACKEN.A
Rising Backdoor.Blackenergy!8.A1B4 (CLOUD)
SentinelOne Static AI – Malicious PE
Fortinet W32/Rootkit_Agent.NZH!tr
BitDefenderTheta AI:Packer.A940698E1F
AVG Win32:SuspBehav-B [Heur]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor:Win32/Phdet.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4222225806 malicious file

The Malware.AI.4222225806 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.1862100968 removal guide

The Malware.AI.1862100968 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32:VB-OLS [Trj] removal

The Win32:VB-OLS [Trj] is considered dangerous by lots of security experts. When this infection is…

2 hours ago

How to remove “Trojan:Win32/Smokeloader.CCDO!MTB”?

The Trojan:Win32/Smokeloader.CCDO!MTB is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “TrojanDownloader:MSIL/RedLineStealer.KL!MTB”?

The TrojanDownloader:MSIL/RedLineStealer.KL!MTB is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

How to remove “Malware.AI.4139232050”?

The Malware.AI.4139232050 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago