Categories: Backdoor

Backdoor:Win32/Poison.CB!dha removal tips

The Backdoor:Win32/Poison.CB!dha is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Poison.CB!dha virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Backdoor:Win32/Poison.CB!dha?


File Info:

name: 3CDF00F4972E9FC82C36.mlwpath: /opt/CAPEv2/storage/binaries/2c2ae3f482d9db2541de0d855b5b12cd18028a94887f0c28acf1e2d6a4f3d4accrc32: E814239Bmd5: 3cdf00f4972e9fc82c361ad933171578sha1: a852310f9398e8bc6aa971010564639621e23b66sha256: 2c2ae3f482d9db2541de0d855b5b12cd18028a94887f0c28acf1e2d6a4f3d4acsha512: c0fedbdf1d951bb0804e435b4bed796ffda6f3f806d2fc06ec2ea83cfbd377e1ecd55002fde25707163339c823d5e0a2b202408afec3ef3fa9a340344da4953assdeep: 24576:gl4kCoSUYRvRE4j456YeUh/awMhc8ze4iMtJ:gl4kv8vRE4c56ChMhdMMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12585BC77EA826C06D1E794B10286852035CE7C4CB98752DE18D439B6FEF519CBE8E372sha3_384: 18b0990a986ff10ab7e19a6d38526145db17fc76816b9f1683ea6c6275a2ae61cca11e9e0d5f40836df27e07f6e55104ep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2015-02-21 10:23:20

Version Info:

Comments: CompanyName: Foxit Software Inc.FileDescription: Foxit Reader 7.0, Best Reader for Everyday Use!FileVersion: 7,0,3, 916InternalName: Foxit Reader.exeLegalCopyright: Copyright © 2004-2014 Foxit Software Inc. All Rights Reserved. LegalTrademarks: OriginalFilename: Foxit Reader.EXEPrivateBuild: ProductName: Foxit ReaderProductVersion: 7.0.3.916SpecialBuild: Translation: 0x0000 0x04b0

Backdoor:Win32/Poison.CB!dha also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.13188552
FireEye Generic.mg.3cdf00f4972e9fc8
McAfee Generic Trojan.ix
Cylance Unsafe
Sangfor Backdoor.Win32.Poison.CB
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/Downeks.159641c0
K7GW Spyware ( 0055e3db1 )
K7AntiVirus Spyware ( 0055e3db1 )
BitDefenderTheta Gen:NN.ZexaF.34742.RD0@aqmJCvpi
ESET-NOD32 Win32/Agent.AAKP
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Downeks.p
BitDefender Trojan.Generic.13188552
NANO-Antivirus Trojan.Win32.Downeks.hkefjt
Avast WAT:Blacked-Q
Tencent Win32.Trojan.Downeks.Loip
Ad-Aware Trojan.Generic.13188552
Emsisoft Trojan.Generic.13188552 (B)
Comodo Malware@#1vnsg2a5tmq4o
Zillya Trojan.Downeks.Win32.152
TrendMicro TROJ_FRS.0NA003B317
McAfee-GW-Edition BehavesLike.Win32.Infected.th
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Downeks.i
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1215906
Kingsoft Win32.Troj.Generic.v.(kcloud)
Microsoft Backdoor:Win32/Poison.CB!dha
ViRobot Trojan.Win32.Z.Poison.1766400
GData Trojan.Generic.13188552
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Downeks.C1769439
VBA32 Trojan.Wacatac
ALYac Trojan.Generic.13188552
MAX malware (ai score=100)
Malwarebytes Malware.AI.4205814818
TrendMicro-HouseCall TROJ_FRS.0NA003B317
Rising PUF.Pack-Enigma!1.BA33 (CLASSIC)
Ikarus Trojan.SuspectCRC
MaxSecure Trojan.Malware.10526945.susgen
Fortinet W32/Agent.OPY!tr.spy
AVG WAT:Blacked-Q
Cybereason malicious.4972e9
Panda Trj/CI.A

How to remove Backdoor:Win32/Poison.CB!dha?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

PUP.Optional.eSupportNTFSUndelete malicious file

The PUP.Optional.eSupportNTFSUndelete is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

What is “Trojan:MSIL/AgentTesla.KABA!MTB”?

The Trojan:MSIL/AgentTesla.KABA!MTB is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

PWS:Win32/OnLineGames.IM information

The PWS:Win32/OnLineGames.IM is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

What is “Malware.AI.1232470033”?

The Malware.AI.1232470033 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Tedy.527363 removal guide

The Tedy.527363 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Zusy.472379 (B)”?

The Zusy.472379 (B) is considered dangerous by lots of security experts. When this infection is…

2 hours ago