Backdoor

Backdoor.Win32.Poison.kabw removal instruction

Malware Removal

The Backdoor.Win32.Poison.kabw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Poison.kabw virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor.Win32.Poison.kabw?


File Info:

name: CBCAF71D9A430248B8A6.mlw
path: /opt/CAPEv2/storage/binaries/db4f4b022d98a3aa05611f8077e3a43195514e36001dd9811327a92ae14da332
crc32: F8E74692
md5: cbcaf71d9a430248b8a6e9074545844f
sha1: e7bee4011617c1b72c76c9b21a745f2269d5b48a
sha256: db4f4b022d98a3aa05611f8077e3a43195514e36001dd9811327a92ae14da332
sha512: d17fdea2a348a03ed25d33174fb4c44ba9d5a2ff8b0f8e7ba4fdb985108ee1b86e3c367b0de0300ffc1d939a5dea045d8d15493a7339355242f14a6ec462f63c
ssdeep: 49152:FXLJyWhuXoS/PljxSYfEKhAyGWv4uA77i:NLJDuXo4dxSYfEiG0Ii
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EC59D33B0108491C6181EB23675573D2DBDAF202938CACBFBE4FEB59D761528BA650D
sha3_384: 54835b5b12bc52f48b878f07debb6c77db119ec2e5da928da620cbad21b91bcbc34a27f544236b7101e276b34a453456
ep_bytes: 558bec6aff68107f650068bc5b550064
timestamp: 2022-01-13 09:11:39

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Backdoor.Win32.Poison.kabw also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lywk
Elasticmalicious (high confidence)
FireEyeGeneric.mg.cbcaf71d9a430248
CylanceUnsafe
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 005246d51 )
AlibabaBackdoor:Win32/Poison.c9f590ad
K7GWTrojan ( 005886601 )
Cybereasonmalicious.11617c
CyrenW32/Trojan.GRW.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9820446-0
KasperskyBackdoor.Win32.Poison.kabw
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Generic.alcp
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.1C76MOZ
CynetMalicious (score: 100)
McAfeeArtemis!CBCAF71D9A43
VBA32BScope.Trojan.Tiggre
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallTROJ_GEN.R002H0CCT22
RisingHackTool.Agent!1.B2A6 (CLASSIC)
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr
BitDefenderThetaGen:NN.ZexaF.34806.Gs0@aqkq4Jnb
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Backdoor.Win32.Poison.kabw?

Backdoor.Win32.Poison.kabw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment