Backdoor

Backdoor.Win32.Poison.fsuu malicious file

Malware Removal

The Backdoor.Win32.Poison.fsuu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Poison.fsuu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Backdoor.Win32.Poison.fsuu?


File Info:

name: B68E37BD68BA052F04D2.mlw
path: /opt/CAPEv2/storage/binaries/2775e44d2751f1ce3d36bd06bf184c14c9fa73cd80984d015cc1ebc48f812674
crc32: A5086CD7
md5: b68e37bd68ba052f04d251e2420452ad
sha1: 4e91bd8efec261010efd05d7395ee2b31d32ff8e
sha256: 2775e44d2751f1ce3d36bd06bf184c14c9fa73cd80984d015cc1ebc48f812674
sha512: e59abf0f9ad4f0e2cbfafd910463134a9d79da9111dd9aa55bdc03a9bfb1cd1c516dae2be2a336353538ebdc75bc875807e7f642c4649f6bf026ad1abce2fcdf
ssdeep: 6144:gScrL04mp8D6WGc/YSlIipBReubLzeh7Yy0DMIdeXij2:xcby78QSVnNyhsFMCeSj2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13154020ED181C57AD7704BFC9C38D1E9AB1B7B282C3F4893B9ED0E998D2D186521D1A6
sha3_384: ffb461930ef153bf7de4b592134f5245df5c413d717545ce60caab227e7024ae4b9caded7e46b5edb84bb8b21de5eff3
ep_bytes: 558becb9070000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Backdoor.Win32.Poison.fsuu also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Smardf.l0cm
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ExplorerHijack.rGW@aOVhOxb
CAT-QuickHealWorm.Rebhip.Z.mue
ALYacGen:Trojan.ExplorerHijack.rGW@aOVhOxb
MalwarebytesSpatet.Backdoor.Bot.DDS
VIPREGen:Trojan.ExplorerHijack.rGW@aOVhOxb
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004b8aae1 )
AlibabaBackdoor:Win32/Poison.54c1e559
K7GWTrojan ( 004b8aae1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Agent.co
VirITWorm.Win32.Generic.BGRF
CyrenW32/Rebhip.B.gen!Eldorado
SymantecInfostealer
tehtrisGeneric.Malware
ESET-NOD32Win32/Spatet.T
APEXMalicious
ClamAVWin.Packed.Spynet-6841468-0
KasperskyBackdoor.Win32.Poison.fsuu
BitDefenderGen:Trojan.ExplorerHijack.rGW@aOVhOxb
NANO-AntivirusTrojan.Win32.Stealer.whiqm
ViRobotWorm.Win32.Rebhip.287744
AvastWin32:BackDoor-ACX [Trj]
RisingWorm.Rebhip!1.A338 (CLASSIC)
EmsisoftGen:Trojan.ExplorerHijack.rGW@aOVhOxb (B)
F-SecureTrojan.TR/Inject.2295546
DrWebTrojan.DownLoader6.44789
TrendMicroWORM_REBHIP.SMAC
McAfee-GW-EditionBehavesLike.Win32.Worm.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b68e37bd68ba052f
SophosMal/Behav-328
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.173O64W
JiangminTrojan/Generic.gxrj
GoogleDetected
AviraTR/Inject.2295546
MAXmalware (ai score=82)
XcitiumTrojWare.Win32.Trojan.Amtar.~cbg@378gk7
ArcabitTrojan.ExplorerHijack.E12EE7
SUPERAntiSpywareTrojan.Agent/Gen-Rebhip
ZoneAlarmBackdoor.Win32.Poison.fsuu
MicrosoftTrojanSpy:Win32/Rebhip.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Antisb.R11471
McAfeeW32/Autorun.worm.bbp
TACHYONTrojan/W32.DP-Agent.287744.F
VBA32BScope.Trojan.Bublik
Cylanceunsafe
PandaTrj/Sinowal.WWG
TrendMicro-HouseCallWORM_REBHIP.SMAC
TencentMalware.Win32.Gencirc.10b2eb6b
IkarusVirus.Win32.Dracur
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Spatet.TRR!tr
BitDefenderThetaAI:Packer.6D4028691E
AVGWin32:BackDoor-ACX [Trj]
Cybereasonmalicious.d68ba0
DeepInstinctMALICIOUS

How to remove Backdoor.Win32.Poison.fsuu?

Backdoor.Win32.Poison.fsuu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment