Backdoor

Backdoor.PoisonIvy removal guide

Malware Removal

The Backdoor.PoisonIvy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.PoisonIvy virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor.PoisonIvy?


File Info:

name: AB491A4E7FD359A9C0D2.mlw
path: /opt/CAPEv2/storage/binaries/0d11204828e8efe4d40e1caeecd9a581168ec044ab9a9c9b69bd8b0fc381589e
crc32: 2345CCC7
md5: ab491a4e7fd359a9c0d2a6dd7a0ef9d0
sha1: 0eed99a0b60aabae08dc0c52ddd5a0a0849b6e90
sha256: 0d11204828e8efe4d40e1caeecd9a581168ec044ab9a9c9b69bd8b0fc381589e
sha512: 9f6eaf390ab755e9099589a067e0e0c867292ecc124017a929c2b5d8c45587eaedd4643628d6306a7bedfeca65e039b83904f31520c72c9c6a88ba150056e3da
ssdeep: 24576:RA3O3/d9udnsfJ1bgL4YQIiaBYyiWdDYhjzOTY4POBUI3:Hd9mnsfJ1bDNlaBYhE+YOqI3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB45CF2263DDC360C7B25273BA25B701AEBB7C690675F85B1F94393CAD70121522E7A3
sha3_384: b6680545e39e19cc5ae21053758ddac94c2b45309b470fea434567489e0481b75011b2fb6ea54ff8cff26c897e61cbee
ep_bytes: e877ce0000e97ffeffffcccccccccccc
timestamp: 2014-01-16 22:51:08

Version Info:

FileVersion: 0.1.0.0
ProductVersion: 1.1.0.0
OriginalFilename: tesst.exe
InternalName: tesst.exe
FileDescription: Danielxxxd
CompanyName: Danielxxxd
LegalCopyright: Danielxxxd
ProductName: Danielxxxd
Translation: 0x0809 0x04b0

Backdoor.PoisonIvy also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.GenericKD.47514872
ALYacTrojan.GenericKD.47514872
K7AntiVirusTrojan ( 0052617c1 )
AlibabaPacked:Win32/AuItInj.8c9c1c39
K7GWTrojan ( 0052617c1 )
ESET-NOD32a variant of Win32/Packed.Autoit.Z suspicious
APEXMalicious
BitDefenderTrojan.GenericKD.47514872
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.47514872
EmsisoftTrojan.GenericKD.47514872 (B)
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
FireEyeTrojan.GenericKD.47514872
SophosMal/AuItInj-C
IkarusAdWare.LiveKeys
AviraHEUR/AGEN.1207815
Antiy-AVLTrojan/Generic.ASMalwS.7CCFA0
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKD.47514872
CynetMalicious (score: 99)
McAfeeArtemis!AB491A4E7FD3
MAXmalware (ai score=82)
VBA32Backdoor.PoisonIvy
TrendMicro-HouseCallTROJ_GEN.R002H0CL221
RisingMalware.Heuristic!ET#89% (RDMK:cmRtazox6ASlWHKKDoeeHyiDhl6p)
SentinelOneStatic AI – Malicious PE
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZexaF.34062.iv1@a0qKcjai
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Backdoor.PoisonIvy?

Backdoor.PoisonIvy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment