Backdoor

Backdoor.Poison (file analysis)

Malware Removal

The Backdoor.Poison is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Poison virus can do?

  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Backdoor.Poison?


File Info:

crc32: 74B34D61
md5: 092e06a93c238a10d68f7faba04462ff
name: txt.exe
sha1: 1aba5f74d381cffc4d93f958da36e0f0463487fd
sha256: f9fc2a16c448e541b3080fd3a2837119576c1075bd1e6eee3e3e385850190560
sha512: 09af24813ad615ab8b33cf0b00e39a8a00a82092ee255024897479c81fdf8636a0da11f0c0a99699170169052c1ae69cacb662ea4e0d6685b57e3ad6891b6939
ssdeep: 6144:w0ml2piVpgFmBLXOumXlDQEZYN/env0vV/+I306ua3eECjM:iEiEFOLeuelQ/avmGkl3BIM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompanyName:
ProductVersion: 0.0.0.1
ProductName: x422x435x43ax441x442x43ex432
FileVersion: 0.0.0.1
FileDescription: x422x435x43ax441x442x43ex432x44bx439 x434
Translation: 0x0419 0x04e4

Backdoor.Poison also known as:

K7AntiVirusTrojan ( 0040f2c01 )
MicroWorld-eScanTrojan.MSIL.Injector.MF
CMCBackdoor.Win32.Poison!O
CAT-QuickHealTrojanDropper.Small.PQ4
ALYacTrojan.MSIL.Injector.MF
CylanceUnsafe
BitDefenderTrojan.MSIL.Injector.MF
K7GWTrojan ( 0040f2c01 )
CrowdStrikemalicious_confidence_100% (W)
ArcabitTrojan.MSIL.Injector.MF
TrendMicroTROJ_VBINDER.SM
BaiduWin32.Trojan-Dropper.Small.o
NANO-AntivirusTrojan.Win32.Poison.cbeljp
F-ProtW32/GenTroj.S.gen!Eldorado
SymantecTrojan.Dropper!g1
TrendMicro-HouseCallTROJ_VBINDER.SM
Paloaltogeneric.ml
ClamAVWin.Trojan.Poison-8692
GDataTrojan.MSIL.Injector.MF
KasperskyBackdoor.Win32.Poison.ggrf
ViRobotBackdoor.Win32.Agent.67584.L
RisingBackdoor.Poison!8.2D7/N3#100% (RDM+:cmRtazrSM8zmFRtd3ol2yc3E3Xl3)
Ad-AwareTrojan.MSIL.Injector.MF
EmsisoftTrojan.MSIL.Injector.MF (B)
ComodoTrojWare.Win32.Ransom.Xorist.ET@4mg4hg
F-SecureHeuristic.HEUR/AGEN.1022100
DrWebTrojan.MulDrop8.22787
ZillyaBackdoor.Poison.Win32.89684
Invinceaheuristic
Trapminemalicious.high.ml.score
SophosTroj/Vbinder-D
SentinelOnestatic engine – malicious
CyrenW32/GenTroj.S.gen!Eldorado
WebrootW32.Dropper.Gen
AviraHEUR/AGEN.1022100
MAXmalware (ai score=80)
Antiy-AVLTrojan[Backdoor]/Win32.Poison
Endgamemalicious (high confidence)
ZoneAlarmBackdoor.Win32.Poison.ggrf
MicrosoftVirTool:Win32/Vbinder
AhnLab-V3Backdoor/Win32.Poison.R72119
Acronissuspicious
McAfeeGenericRXAC-LG!092E06A93C23
TACHYONBackdoor/W32.Poison.392704.B
VBA32Backdoor.Poison
MalwarebytesBackdoor.Dropper
PandaTrj/Injector.BH
ESET-NOD32Win32/TrojanDropper.Small.NMM
TencentWin32.Trojan.Fakedoc.Auto
YandexTrojan.Oxij.Gen.LA
IkarusBackdoor.Poison
eGambitUnsafe.AI_Score_99%
FortinetW32/Xorist.ET!tr
AVGWin32:GenMalicious-NUS [Trj]
Cybereasonmalicious.93c238
AvastWin32:GenMalicious-NUS [Trj]
Qihoo-360Win32/Backdoor.Poison.B

How to remove Backdoor.Poison?

Backdoor.Poison removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment