Categories: Backdoor

Backdoor.PsixBot malicious file

The Backdoor.PsixBot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.PsixBot virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality

Related domains:

dns2.soprodns.ru
wpad.local-net

How to determine Backdoor.PsixBot?


File Info:

name: B0CC001C26FD5FCF73D6.mlwpath: /opt/CAPEv2/storage/binaries/061734acfaf36dedc370ce047e3d351429ce57a6e7257ca465bd43d8541a14c7crc32: 0692A7A1md5: b0cc001c26fd5fcf73d6fefcc67d6e5csha1: 2554c4b0b86f009fc0aee82775342e70a4f51c54sha256: 061734acfaf36dedc370ce047e3d351429ce57a6e7257ca465bd43d8541a14c7sha512: b8d57759f5c0861d322d338ea91385458928bd010961c89da97983844f4e6061c4f5b464434ebd21ffc38d4d97d7b37d96ecb9a6648ee39192c0423111ef9f50ssdeep: 3072:tZTz1WIXC6GESSgWNRXumi7+IF6foPCaTRMXbaev0FQcmWk6kwsNIf6cHzbQ2v0V:tZHcIX9SSgMi+IFZMbQrkodzb4VF2Ydtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T111846B0177E08636D1BE4A35A8B1462586B9F4271A21CF9F3ECC16E94F717C09B21FA7sha3_384: 45cea9ed9d4d6f6982ae754c76f6a43a1c34929a27c6385923676fae23455db48bb0002722da185e652371059910252fep_bytes: e81a050000e98efeffff558bec6a00fftimestamp: 2018-02-27 19:15:05

Version Info:

CompanyName: Microsoft inc.FileDescription: Windows Audio DriverFileVersion: 4.3.12.157InternalName: audiohd.exeLegalCopyright: Copyright (C) 2016OriginalFilename: audiohd.exeProductName: Windows Audio DriverProductVersion: 1.5.7.2Translation: 0x0419 0x04b0

Backdoor.PsixBot also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb BackDoor.PsiXBot.2
MicroWorld-eScan Gen:Variant.Zusy.325695
FireEye Generic.mg.b0cc001c26fd5fcf
McAfee GenericRXEO-DN!B0CC001C26FD
Cylance Unsafe
K7AntiVirus Trojan ( 0051ebb51 )
Alibaba Backdoor:Win32/PsixBot.a739f90d
K7GW Trojan ( 0051ebb51 )
Cybereason malicious.c26fd5
BitDefenderTheta Gen:NN.ZexaF.34294.yu3@aOePXgnk
Cyren W32/Agent.DTR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.BON
TrendMicro-HouseCall TROJ_GEN.R002C0PKM21
Paloalto generic.ml
Kaspersky HEUR:Backdoor.Win32.PsixBot.gen
BitDefender Gen:Variant.Zusy.325695
Avast Win32:BackdoorX-gen [Trj]
Rising Trojan.Generic@ML.83 (RDML:PY9Lr73XbVBzX4mIR7Faxw)
Ad-Aware Gen:Variant.Zusy.325695
Sophos Mal/Generic-S
Zillya Backdoor.Agent.Win32.65204
TrendMicro TROJ_GEN.R002C0PKM21
McAfee-GW-Edition GenericRXEO-DN!B0CC001C26FD
SentinelOne Static AI – Suspicious PE
Emsisoft Gen:Variant.Zusy.325695 (B)
Ikarus Trojan.MSIL.Agent
Jiangmin Backdoor.MSIL.aqja
Avira HEUR/AGEN.1116853
Antiy-AVL Trojan/Generic.ASMalwS.24D71E2
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Gridinsoft Ransom.Win32.Sabsik.sa
GData Gen:Variant.Zusy.325695
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C2459413
VBA32 Backdoor.PsixBot
ALYac Gen:Variant.Zusy.325695
Malwarebytes Malware.AI.2253289343
APEX Malicious
Tencent Malware.Win32.Gencirc.1168ef3c
Yandex Backdoor.Agent!HZGjF/MKXt0
MAX malware (ai score=87)
Fortinet W32/Generic.AC.41EDEB
AVG Win32:BackdoorX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_70% (W)
MaxSecure Trojan.Malware.121218.susgen

How to remove Backdoor.PsixBot?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago