Backdoor

Backdoor.Win32.Poison.bcz information

Malware Removal

The Backdoor.Win32.Poison.bcz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Poison.bcz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the PoisonIvy malware family
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Poison.bcz?


File Info:

name: 8A28974A385E7617B954.mlw
path: /opt/CAPEv2/storage/binaries/0cf819f22e2f121e0a1bbbbf9ba331a784934585a1a684c8e972691e094c6c63
crc32: 0DCB20EE
md5: 8a28974a385e7617b9547882785b1a48
sha1: 61612c51a817ea28911ca4c7d5cd1af33638cc4e
sha256: 0cf819f22e2f121e0a1bbbbf9ba331a784934585a1a684c8e972691e094c6c63
sha512: 02b74ce56a6defe49d6d5b7df916e38d1f20fa7ff9ccb7e9f83acacc51ceacd846226bd545d12971846f63e4651ba50f61650917a64d39f28a77e63de600543e
ssdeep: 6144:dUXIiIxDhLo6lHvE2SP0V6kDZNjWKY0n1OkPj5bQZCRQD+yjZR2cG:eIPhM+Q0RTvDdL5DeD+yVc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1547423B66C02E9ABEDD5543760AD8A8EC453FC9162A161EE87E1C07C6E3F718D0ED503
sha3_384: b276c8a7b60245a8be2ac0f07bf4dcb12afd2fc1d21184b75366b7e80746ad1cbe5070b7e48ec53b41abb494b502f679
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor.Win32.Poison.bcz also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Poison.m!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Zilix.1
FireEyeGeneric.mg.8a28974a385e7617
ALYacGen:Heur.Zilix.1
CylanceUnsafe
ZillyaBackdoor.Poison.Win32.42686
SangforBackdoor.Win32.Poison.bcz
K7AntiVirusBackdoor ( 0003d3421 )
AlibabaBackdoor:Win32/Bifrose.b7166ff8
K7GWBackdoor ( 0003d3421 )
Cybereasonmalicious.a385e7
VirITBackdoor.Win32.Generic.AAPW
CyrenW32/Troj_Obfusc.N.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.ErPack
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Poison.bcz
BitDefenderGen:Heur.Zilix.1
NANO-AntivirusTrojan.Win32.Poison.jray
AvastWin32:Trojan-gen
TencentWin32.Backdoor.Poison.Bdhl
Ad-AwareGen:Heur.Zilix.1
EmsisoftGen:Heur.Zilix.1 (B)
ComodoBackdoor@#3t6alg7l5pvvd
DrWebTrojan.MulDrop.9813
VIPREGen:Heur.Zilix.1
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.fc
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/Behav-270
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Zilix.1
JiangminBackdoor/Huigezi.2007.wix
WebrootW32.PoisonIvy.Gen
AviraTR/Crypt.ASPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.C3
KingsoftWin32.Hack.Poison.b.(kcloud)
ArcabitTrojan.Zilix.1
ViRobotBackdoor.Win32.A.Poison.344576.A[ASPack]
MicrosoftBackdoor:Win32/Poison.E
GoogleDetected
AhnLab-V3Trojan/Win32.Hupigon.C23067
McAfeeArtemis!8A28974A385E
MAXmalware (ai score=100)
VBA32BScope.Trojan-Spy.Zbot
MalwarebytesMalware.Heuristic.1004
RisingBackdoor.Hupigon!8.B57 (TFE:1:08g7tCIHlsP)
YandexTrojan.GenAsa!cooes0wl9Yk
IkarusVirus.Win32.Delf.EJK
MaxSecureTrojan.Malware.1685744.susgen
BitDefenderThetaAI:Packer.ECA900DE1E
AVGWin32:Trojan-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Backdoor.Win32.Poison.bcz?

Backdoor.Win32.Poison.bcz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment