Backdoor

Backdoor:Win32/Poison.CB!dha removal tips

Malware Removal

The Backdoor:Win32/Poison.CB!dha is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Poison.CB!dha virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Poison.CB!dha?


File Info:

name: 3CDF00F4972E9FC82C36.mlw
path: /opt/CAPEv2/storage/binaries/2c2ae3f482d9db2541de0d855b5b12cd18028a94887f0c28acf1e2d6a4f3d4ac
crc32: E814239B
md5: 3cdf00f4972e9fc82c361ad933171578
sha1: a852310f9398e8bc6aa971010564639621e23b66
sha256: 2c2ae3f482d9db2541de0d855b5b12cd18028a94887f0c28acf1e2d6a4f3d4ac
sha512: c0fedbdf1d951bb0804e435b4bed796ffda6f3f806d2fc06ec2ea83cfbd377e1ecd55002fde25707163339c823d5e0a2b202408afec3ef3fa9a340344da4953a
ssdeep: 24576:gl4kCoSUYRvRE4j456YeUh/awMhc8ze4iMtJ:gl4kv8vRE4c56ChMhdMM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12585BC77EA826C06D1E794B10286852035CE7C4CB98752DE18D439B6FEF519CBE8E372
sha3_384: 18b0990a986ff10ab7e19a6d38526145db17fc76816b9f1683ea6c6275a2ae61cca11e9e0d5f40836df27e07f6e55104
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2015-02-21 10:23:20

Version Info:

Comments:
CompanyName: Foxit Software Inc.
FileDescription: Foxit Reader 7.0, Best Reader for Everyday Use!
FileVersion: 7,0,3, 916
InternalName: Foxit Reader.exe
LegalCopyright: Copyright © 2004-2014 Foxit Software Inc. All Rights Reserved.
LegalTrademarks:
OriginalFilename: Foxit Reader.EXE
PrivateBuild:
ProductName: Foxit Reader
ProductVersion: 7.0.3.916
SpecialBuild:
Translation: 0x0000 0x04b0

Backdoor:Win32/Poison.CB!dha also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.13188552
FireEyeGeneric.mg.3cdf00f4972e9fc8
McAfeeGeneric Trojan.ix
CylanceUnsafe
SangforBackdoor.Win32.Poison.CB
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Downeks.159641c0
K7GWSpyware ( 0055e3db1 )
K7AntiVirusSpyware ( 0055e3db1 )
BitDefenderThetaGen:NN.ZexaF.34742.RD0@aqmJCvpi
ESET-NOD32Win32/Agent.AAKP
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Downeks.p
BitDefenderTrojan.Generic.13188552
NANO-AntivirusTrojan.Win32.Downeks.hkefjt
AvastWAT:Blacked-Q
TencentWin32.Trojan.Downeks.Loip
Ad-AwareTrojan.Generic.13188552
EmsisoftTrojan.Generic.13188552 (B)
ComodoMalware@#1vnsg2a5tmq4o
ZillyaTrojan.Downeks.Win32.152
TrendMicroTROJ_FRS.0NA003B317
McAfee-GW-EditionBehavesLike.Win32.Infected.th
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Downeks.i
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1215906
KingsoftWin32.Troj.Generic.v.(kcloud)
MicrosoftBackdoor:Win32/Poison.CB!dha
ViRobotTrojan.Win32.Z.Poison.1766400
GDataTrojan.Generic.13188552
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Downeks.C1769439
VBA32Trojan.Wacatac
ALYacTrojan.Generic.13188552
MAXmalware (ai score=100)
MalwarebytesMalware.AI.4205814818
TrendMicro-HouseCallTROJ_FRS.0NA003B317
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.10526945.susgen
FortinetW32/Agent.OPY!tr.spy
AVGWAT:Blacked-Q
Cybereasonmalicious.4972e9
PandaTrj/CI.A

How to remove Backdoor:Win32/Poison.CB!dha?

Backdoor:Win32/Poison.CB!dha removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment