Categories: Backdoor

How to remove “Backdoor.Win32.Poison.jqnu”?

The Backdoor.Win32.Poison.jqnu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Poison.jqnu virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Backdoor.Win32.Poison.jqnu?


File Info:

name: 7C0F57090B749ECC3229.mlwpath: /opt/CAPEv2/storage/binaries/cd0e40ae1ec05822189292310930fbc3a3c46456ac2fa9cf4360fb5849f10518crc32: DBDDBC31md5: 7c0f57090b749ecc3229cc55b9cb9115sha1: 1cb8434601d33ed00c0aea4472fa79f4586dc314sha256: cd0e40ae1ec05822189292310930fbc3a3c46456ac2fa9cf4360fb5849f10518sha512: 5a481a1f5108b8fe968d1ed01a46a7cd52f4493742e0ab1821ed34ade5a5e893c5bf30405b87d2836ebf3fe6d25faae7d1d6ef317f97e32a9d7a1f24492b8916ssdeep: 98304:o5CauE/fwLvXA8vk6xxAvc2N7V/i1sbBKhDo0kxuTkbeBchPpTIj399YgiQWEyMQ:ocxE/4LYXukN7V/i1NovxuIyiPp0LMERtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EF46236321552146C5D14C3B8A27FDE136F31BA60582FC7AAC9B3DCA3A264F0B713993sha3_384: e6a3873f3f244a2d9cf9e7e6f1a6a9060e2f3c940d5cf0a49f8fc7224fdffb07e943b1cc6452c2bd1d95001ad8f8f73eep_bytes: 68fcaedb73e84c84fcff8b54250066d3timestamp: 2019-04-28 07:40:04

Version Info:

FileVersion: 1.0.0.0FileDescription: VeriSign Class ProductName: VeriSign Class ProductVersion: 1.0.0.0CompanyName: VeriSign Class LegalCopyright: VeriSign Class Comments: VeriSign ClassTranslation: 0x0804 0x04b0

Backdoor.Win32.Poison.jqnu also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Strictor.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.48175066
ALYac Trojan.GenericKD.48175066
Cylance Unsafe
VIPRE Trojan.GenericKD.48175066
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056e6e91 )
Alibaba Backdoor:Win32/Poison.b038984e
K7GW Trojan ( 0056e6e91 )
Cybereason malicious.90b749
Cyren W32/FlyStudio.W.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/FlyStudio.Packed.AN potentially unwanted
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Poison.jqnu
BitDefender Trojan.GenericKD.48175066
Avast Win32:Malware-gen
Ad-Aware Trojan.GenericKD.48175066
Emsisoft Trojan.GenericKD.48175066 (B)
Zillya Trojan.GenKryptik.Win32.41801
McAfee-GW-Edition BehavesLike.Win32.Backdoor.tc
FireEye Generic.mg.7c0f57090b749ecc
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.48175066
Avira HEUR/AGEN.1200342
Antiy-AVL Trojan/Win32.Fuerboos
Arcabit Trojan.Generic.D2DF17DA
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
Acronis suspicious
McAfee Artemis!7C0F57090B74
VBA32 Backdoor.Poison
Malwarebytes Malware.AI.4154623427
Rising Trojan.Generic@AI.99 (RDMK:+yBGVINYO1G0zF4UbQLCPg)
Yandex Trojan.GenKryptik!WiGg9iSsw78
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.74217998.susgen
BitDefenderTheta Gen:NN.ZexaF.34796.@B0@ay@xwVab
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_60% (W)

How to remove Backdoor.Win32.Poison.jqnu?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.Dacic.94CCEEA9.A.5CD2C435 (B) removal instruction

The Generic.Dacic.94CCEEA9.A.5CD2C435 (B) is considered dangerous by lots of security experts. When this infection is…

15 mins ago

Should I remove “HackTool.Win32.KMSAuto.i”?

The HackTool.Win32.KMSAuto.i is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

Win32/Kryptik.XFZ information

The Win32/Kryptik.XFZ is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

How to remove “Trojan:Win32/Cendelf!pz”?

The Trojan:Win32/Cendelf!pz is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Should I remove “Fugrafa.30711”?

The Fugrafa.30711 is considered dangerous by lots of security experts. When this infection is active,…

51 mins ago

Malware.AI.1251652225 information

The Malware.AI.1251652225 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago