Backdoor

Backdoor.Win32.Poison.jyjl removal guide

Malware Removal

The Backdoor.Win32.Poison.jyjl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Poison.jyjl virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Backdoor.Win32.Poison.jyjl?


File Info:

name: 494F6FA11D337980A987.mlw
path: /opt/CAPEv2/storage/binaries/23588b6bfa1e10892aa238c347eef4d645f994fc5a89fd28e536e34ac0b85853
crc32: 4376FDE2
md5: 494f6fa11d337980a9879d98deaa6180
sha1: 7e0443ec4d1b24c20748a5429bba4f84d7f2846e
sha256: 23588b6bfa1e10892aa238c347eef4d645f994fc5a89fd28e536e34ac0b85853
sha512: c7701093c69065963f10acb244819ebd13494a8a57d879083bc03788941ca30eaaf4571c4da93a0d95314c938a720224cd1656dd1d9efd39cb4a76c0c179492b
ssdeep: 98304:Y/sQlwssUHQbWpAUMSWh7Wy1mpitta9jdjR+Is7SFI:Y/sQbldDMMmUYC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6F523596B06C467D4482CB98C1367E96478BD10AC26ED0BEBE4BF9DAA3CDC5D602307
sha3_384: bd3f3cbd07a45006769ccbb73e9cdb98fc880ff9f306136f0c027556fa3ef8c55aa02c95acd5bf6aaf809426680033b4
ep_bytes: 60be002074008dbe00f0cbff5783cdff
timestamp: 2021-08-25 08:48:53

Version Info:

0: [No Data]

Backdoor.Win32.Poison.jyjl also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Poison.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47601355
FireEyeGeneric.mg.494f6fa11d337980
McAfeeArtemis!494F6FA11D33
CylanceUnsafe
K7AntiVirusAdware ( 00506e8d1 )
AlibabaBackdoor:Win32/Poison.572ca632
K7GWAdware ( 00506e8d1 )
BitDefenderThetaGen:NN.ZexaF.34084.wpGfaqV1w5ib
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0WLB21
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Poison.jyjl
BitDefenderTrojan.GenericKD.47601355
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.47601355
EmsisoftTrojan.GenericKD.47601355 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
TrendMicroTROJ_GEN.R002C0WLB21
McAfee-GW-EditionBehavesLike.Win32.Dropper.wc
SophosGeneric PUA HO (PUA)
IkarusPUA.RiskWare
GDataWin32.Trojan.PSE.12FI8JT
Antiy-AVLTrojan/Generic.ASCommon.FA
GridinsoftRansom.Win32.Gen.sa
ViRobotTrojan.Win32.Z.Poison.3518464
MicrosoftTrojan:Win32/Wacatac.A!ml
CynetMalicious (score: 100)
VBA32BScope.Trojan.Tiggre
ALYacTrojan.GenericKD.47601355
MAXmalware (ai score=86)
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
AVGWin32:Malware-gen
Cybereasonmalicious.c4d1b2
PandaTrj/GdSda.A

How to remove Backdoor.Win32.Poison.jyjl?

Backdoor.Win32.Poison.jyjl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment