Categories: Backdoor

Backdoor.Win32.Poison.bcz information

The Backdoor.Win32.Poison.bcz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Poison.bcz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the PoisonIvy malware family
  • Anomalous binary characteristics

How to determine Backdoor.Win32.Poison.bcz?


File Info:

name: 8A28974A385E7617B954.mlwpath: /opt/CAPEv2/storage/binaries/0cf819f22e2f121e0a1bbbbf9ba331a784934585a1a684c8e972691e094c6c63crc32: 0DCB20EEmd5: 8a28974a385e7617b9547882785b1a48sha1: 61612c51a817ea28911ca4c7d5cd1af33638cc4esha256: 0cf819f22e2f121e0a1bbbbf9ba331a784934585a1a684c8e972691e094c6c63sha512: 02b74ce56a6defe49d6d5b7df916e38d1f20fa7ff9ccb7e9f83acacc51ceacd846226bd545d12971846f63e4651ba50f61650917a64d39f28a77e63de600543essdeep: 6144:dUXIiIxDhLo6lHvE2SP0V6kDZNjWKY0n1OkPj5bQZCRQD+yjZR2cG:eIPhM+Q0RTvDdL5DeD+yVctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1547423B66C02E9ABEDD5543760AD8A8EC453FC9162A161EE87E1C07C6E3F718D0ED503sha3_384: b276c8a7b60245a8be2ac0f07bf4dcb12afd2fc1d21184b75366b7e80746ad1cbe5070b7e48ec53b41abb494b502f679ep_bytes: 60e803000000e9eb045d4555c3e80100timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor.Win32.Poison.bcz also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Poison.m!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Heur.Zilix.1
FireEye Generic.mg.8a28974a385e7617
ALYac Gen:Heur.Zilix.1
Cylance Unsafe
Zillya Backdoor.Poison.Win32.42686
Sangfor Backdoor.Win32.Poison.bcz
K7AntiVirus Backdoor ( 0003d3421 )
Alibaba Backdoor:Win32/Bifrose.b7166ff8
K7GW Backdoor ( 0003d3421 )
Cybereason malicious.a385e7
VirIT Backdoor.Win32.Generic.AAPW
Cyren W32/Troj_Obfusc.N.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.ErPack
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Poison.bcz
BitDefender Gen:Heur.Zilix.1
NANO-Antivirus Trojan.Win32.Poison.jray
Avast Win32:Trojan-gen
Tencent Win32.Backdoor.Poison.Bdhl
Ad-Aware Gen:Heur.Zilix.1
Emsisoft Gen:Heur.Zilix.1 (B)
Comodo Backdoor@#3t6alg7l5pvvd
DrWeb Trojan.MulDrop.9813
VIPRE Gen:Heur.Zilix.1
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.fc
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Mal/Behav-270
SentinelOne Static AI – Malicious PE
GData Gen:Heur.Zilix.1
Jiangmin Backdoor/Huigezi.2007.wix
Webroot W32.PoisonIvy.Gen
Avira TR/Crypt.ASPM.Gen
Antiy-AVL Trojan/Generic.ASMalwS.C3
Kingsoft Win32.Hack.Poison.b.(kcloud)
Arcabit Trojan.Zilix.1
ViRobot Backdoor.Win32.A.Poison.344576.A[ASPack]
Microsoft Backdoor:Win32/Poison.E
Google Detected
AhnLab-V3 Trojan/Win32.Hupigon.C23067
McAfee Artemis!8A28974A385E
MAX malware (ai score=100)
VBA32 BScope.Trojan-Spy.Zbot
Malwarebytes Malware.Heuristic.1004
Rising Backdoor.Hupigon!8.B57 (TFE:1:08g7tCIHlsP)
Yandex Trojan.GenAsa!cooes0wl9Yk
Ikarus Virus.Win32.Delf.EJK
MaxSecure Trojan.Malware.1685744.susgen
BitDefenderTheta AI:Packer.ECA900DE1E
AVG Win32:Trojan-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_70% (W)

How to remove Backdoor.Win32.Poison.bcz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago