Backdoor

Backdoor.Win32.Poison removal tips

Malware Removal

The Backdoor.Win32.Poison is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Poison virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Backdoor.Win32.Poison?


File Info:

crc32: 093254E4
md5: 5fcc5a80617be5725c505bf870e95405
name: 5FCC5A80617BE5725C505BF870E95405.mlw
sha1: 660a3294eaea848efb020fee0f5cd1800ea420f4
sha256: 1c825b595b65e89c486acb24f14c5ce0f7e495df794394027cc22c00debd8c05
sha512: 72e309eea7d9c461ba63295d1af7634c7199fd291ab6ea34676c3747c8c3ae89ee9a3097e2293322b86d493e10dd4da1826559b144d40ee5333b37170a72139b
ssdeep: 24576:hJskZCYQxUyae6sA1BPRVpQUJPwaQXxLrYqh/LPw2+:/skyUyTq1Bt9JZQXxLL/LP6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x6613x8bedx8a00x7a0bx5e8f
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Backdoor.Win32.Poison also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
DrWebBackDoor.Farfli.131
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.37140825
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.4eaea8
CyrenW32/Trojan.DNHM-8646
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Trojan.Antavmu-627
KasperskyHEUR:Backdoor.Win32.Poison.gen
BitDefenderTrojan.GenericKD.37140825
MicroWorld-eScanTrojan.GenericKD.37140825
Ad-AwareTrojan.GenericKD.37140825
SophosMal/Generic-S
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34758.rv0@aeYWYaeb
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.5fcc5a80617be572
EmsisoftTrojan.FakeInstall (A)
SentinelOneStatic AI – Malicious PE
AviraBDS/Farfli.nqwii
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
GridinsoftTrojan.Win32.Gen.bot!i
AegisLabTrojan.Win32.Poison.kYJP
GDataWin32.Trojan.PSE.19Q2126
Acronissuspicious
McAfeeArtemis!5FCC5A80617B
MAXmalware (ai score=86)
MalwarebytesPUP.Optional.ChinAd
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.95 (RDMK:VJg8a8JOQrDmtWvk1iXqEg)
YandexTrojan.GenAsa!3nrLpeEQWWY
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/Poison
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml

How to remove Backdoor.Win32.Poison?

Backdoor.Win32.Poison removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment