Backdoor

Backdoor.Win32.PsixBot removal instruction

Malware Removal

The Backdoor.Win32.PsixBot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.PsixBot virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
dns2.soprodns.ru

How to determine Backdoor.Win32.PsixBot?


File Info:

crc32: 87A6F409
md5: 9abc531291247a0da21f0f522f457515
name: 9ABC531291247A0DA21F0F522F457515.mlw
sha1: 6febcaeaa1806854c59faaba36fb943a4e839172
sha256: dfbe6dc322d53f44759bdd40d5f4bfdb487f55306be1ea373d0f47058519f55e
sha512: 91717e0d3c9a1c4b3b8d16b497112784aecec71fad41b90bf15cf79a5eb3004a7a7d61dd3d7794f98865aee30841b96ba3bed8187d69036fd8e40e5d09719bd9
ssdeep: 3072:tZTz1WIXC6GESSgWNRXumi7+IF6foPCaTRMXbaev0FQcmWk6kwsNIf6cHzbQ2v0:tZHcIX9SSgMi+IFZMbQrkodzb4VF2Yd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2016
InternalName: audiohd.exe
FileVersion: 4.3.12.157
CompanyName: Microsoft inc.
ProductName: Windows Audio Driver
ProductVersion: 1.5.7.2
FileDescription: Windows Audio Driver
OriginalFilename: audiohd.exe
Translation: 0x0419 0x04b0

Backdoor.Win32.PsixBot also known as:

K7AntiVirusTrojan ( 0051ebb51 )
DrWebBackDoor.PsiXBot.2
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.325695
CylanceUnsafe
ZillyaBackdoor.Agent.Win32.65204
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaBackdoor:Win32/PsixBot.66631edd
K7GWTrojan ( 0051ebb51 )
Cybereasonmalicious.291247
CyrenW32/Agent.DTR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.BON
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
KasperskyHEUR:Backdoor.Win32.PsixBot.gen
BitDefenderGen:Variant.Zusy.325695
MicroWorld-eScanGen:Variant.Zusy.325695
TencentMalware.Win32.Gencirc.1168ef3c
Ad-AwareGen:Variant.Zusy.325695
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34266.su3@aOePXgnk
TrendMicroTROJ_GEN.R002C0PKF21
McAfee-GW-EditionGenericRXEO-DN!9ABC53129124
FireEyeGeneric.mg.9abc531291247a0d
EmsisoftGen:Variant.Zusy.325695 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.MSIL.aqja
AviraHEUR/AGEN.1116853
Antiy-AVLTrojan/Generic.ASMalwS.24D71E2
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Zusy.D4F83F
GDataGen:Variant.Zusy.325695
AhnLab-V3Malware/Win32.Generic.C2459413
McAfeeGenericRXEO-DN!9ABC53129124
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.2253289343
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PKF21
YandexBackdoor.Agent!HZGjF/MKXt0
IkarusTrojan.MSIL.Agent
FortinetW32/Generic.AC.41EDEB
AVGWin32:BackdoorX-gen [Trj]
Paloaltogeneric.ml

How to remove Backdoor.Win32.PsixBot?

Backdoor.Win32.PsixBot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment