Backdoor

Backdoor.Optix removal guide

Malware Removal

The Backdoor.Optix is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Optix virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the Mercurial malware family
  • Anomalous binary characteristics

How to determine Backdoor.Optix?


File Info:

name: 60277A867CCA63E670AA.mlw
path: /opt/CAPEv2/storage/binaries/27dc3271215c8f9e0e190489ae6a6c00ec5af6e1f1078d067f88925df4ff7f5e
crc32: 3B9669C6
md5: 60277a867cca63e670aae4e7e1139661
sha1: 22b8ef95c4432cb8fb0cd6d334ac17c7b6862fc3
sha256: 27dc3271215c8f9e0e190489ae6a6c00ec5af6e1f1078d067f88925df4ff7f5e
sha512: cdd5387b9a404ccc4fc30e1e03b2f6250ca3cded25b6ac816535766d233ff1322d8ed70dab58f35e25a7f7424724d2ed7b3dab894d04a3766fee138377dd93e4
ssdeep: 6144:4viLZMSAuuJGRQYG5lIoxDYq+oaU6tvry+qth9zIUjOz+I4J3M985lUjoGLdsKjj:/MSApJVYG5lDLyjsb0eOzgUjLdpjj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T133D44C32B6F14031E2F6D638ACE6725444357D7A2DE86E49DAD83C8D6A3B7C125703A3
sha3_384: 21484720fe3e800efc1340bb361945a5039eea6ea183db60161c79599bc4616d4360c3f9a5889a6c1d7231cf522b1c56
ep_bytes:
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Backdoor.Optix also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
Cybereasonmalicious.5c4432
APEXMalicious
ClamAVWin.Trojan.Emotet-9850453-0
AvastOther:Malware-gen [Trj]
ComodoHeur.Corrupt.PE@1z141z3
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.DarkKomet.jbo
eGambitUnsafe.AI_Score_100%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VBA32Backdoor.Optix
MalwarebytesMalware.AI.3195897275
RisingStealer.Mercurial!1.D7B6 (CLASSIC)
IkarusTrojan-Downloader.VBA.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetVBA/Agent.IGI!tr.dldr
AVGOther:Malware-gen [Trj]

How to remove Backdoor.Optix?

Backdoor.Optix removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment