Backdoor

What is “VHO:Backdoor.MSIL.Phnu”?

Malware Removal

The VHO:Backdoor.MSIL.Phnu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Backdoor.MSIL.Phnu virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine VHO:Backdoor.MSIL.Phnu?


File Info:

name: 8D784884CE2D285FD61D.mlw
path: /opt/CAPEv2/storage/binaries/1a615401b0681b188d2395d23f4c75dcb2222b9b6d77b448635128c8df2f5329
crc32: 6EF2AD1D
md5: 8d784884ce2d285fd61d5a07aa9b732c
sha1: 58cdcc4eca03e7ccbb95fa2aba33e71412929f4c
sha256: 1a615401b0681b188d2395d23f4c75dcb2222b9b6d77b448635128c8df2f5329
sha512: 6249de21b3123f02d18db4f5730f99ef0cd21cd9c86e41ccb72e91500034f21b507ad75ff34a0f68ade3e0a53209a6799b6f7356087745f4165b4d0dd03eed03
ssdeep: 384:MfYaH5rhfNRUCaBL0tVcYVHzsB2A1qfeW5:WYaH5rhfzhoczU2A1G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E523B2447E5C3B7CCBE0FB64CB3564013B1EA818617FB6E49C8A81E4EA36588753775
sha3_384: 3ee46425604baf4ec50ef6821f773fad27a14752a27ebcc23597f0499027f34dee6a773d942f42e87968aae2b8d97b0b
ep_bytes: ff250020400000000000000000000000
timestamp: 2098-08-15 14:32:13

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: Week Days
FileVersion: 1.0.0.0
InternalName: Week Days.exe
LegalCopyright: Copyright © Microsoft 2021
LegalTrademarks:
OriginalFilename: Week Days.exe
ProductName: Week Days
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

VHO:Backdoor.MSIL.Phnu also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Phnu.m!c
SkyhighArtemis!Trojan
McAfeeArtemis!8D784884CE2D
Cylanceunsafe
ZillyaBackdoor.Phnu.Win32.24
Cybereasonmalicious.eca03e
KasperskyVHO:Backdoor.MSIL.Phnu.gen
AvastWin32:Malware-gen
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.MSIL.Agent
MicrosoftTrojan:Win32/Zpevdo.B
ZoneAlarmVHO:Backdoor.MSIL.Phnu.gen
GoogleDetected
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware/Suspicious
RisingBackdoor.Phnu!8.EF98 (CLOUD)
MaxSecureTrojan.Malware.74241454.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove VHO:Backdoor.MSIL.Phnu?

VHO:Backdoor.MSIL.Phnu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment