Categories: Backdoor

Backdoor.Cycbot.J malicious file

The Backdoor.Cycbot.J is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Cycbot.J virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:54727
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A process attempted to delay the analysis task by a long amount of time.
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Harvests cookies for information gathering

How to determine Backdoor.Cycbot.J?


File Info:

name: 4F9B8CECE6C0F0EBE820.mlwpath: /opt/CAPEv2/storage/binaries/aaa4c273ccba173b0560a08d88c666a3ae0dc5a40b6c3063d554b5199875aad2crc32: B0C3DD96md5: 4f9b8cece6c0f0ebe8204f6eef378df1sha1: 08cbb86dc86310dc1c5e79ef176eeac935755065sha256: aaa4c273ccba173b0560a08d88c666a3ae0dc5a40b6c3063d554b5199875aad2sha512: e1aa6341f39c139de67a9e8b5ee023b068d8753dc4886ffd69ebe8a12290c6a0b34419d88cb0b6cebf8ee74c52fc4e4cf349ea51974c0db5a7969a117c9e58d6ssdeep: 3072:qIP+Cm9cwddBq0F7KDJCZ1ajnCVqzVXND/EA0fZ+6vick6dGNZBJ:qzClyXKgQCV+VXND8L+CANtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CD04F1F61241D59BE0FC80B4A5EB4539735EA159D7A04CC2DE5843EA3BB038ECC18BE5sha3_384: 431b941d62fc1de168bbfd89f571d5c82aca5e205ecaf83a4ad98cf75bfbe6d48bad25299c88c404947d66b403ce713dep_bytes: 558bec81eca40100006a006a006a006atimestamp: 2005-11-06 06:55:31

Version Info:

FileVersion: 1.0.0.5PrivateBuild: 1594ProductVersion: 1.0.0.5Translation: 0x0809 0x04b0

Backdoor.Cycbot.J also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Backdoor.Cycbot.J
FireEye Generic.mg.4f9b8cece6c0f0eb
McAfee BackDoor-EXI.gen.i
Malwarebytes MachineLearning/Anomalous.100%
VIPRE Backdoor.Cycbot.J
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Backdoor ( 003210941 )
K7GW Backdoor ( 003210941 )
Cybereason malicious.ce6c0f
BitDefenderTheta AI:Packer.3B02961514
VirIT Trojan.Win32.Cryptor.A
Cyren W32/Goolbot.J.gen!Eldorado
Symantec Backdoor.Cycbot!gen3
Elastic malicious (high confidence)
ESET-NOD32 Win32/Cycbot.AF
TrendMicro-HouseCall BKDR_CYCBOT.SME3
Paloalto generic.ml
ClamAV Win.Trojan.Cycbot-1800
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Backdoor.Cycbot.J
NANO-Antivirus Trojan.Win32.Gbot.czstl
SUPERAntiSpyware Trojan.Agent/Gen-FraudSoft[PB]
Avast Win32:Cybota [Trj]
Tencent Win32.Risk.Generic.Pgxf
Ad-Aware Backdoor.Cycbot.J
Comodo TrojWare.Win32.Kryptik.PBO@3md9p5
DrWeb Trojan.DownLoader3.31204
Zillya Trojan.Cycbot.Win32.2367
TrendMicro BKDR_CYCBOT.SME3
SentinelOne Static AI – Malicious PE
Trapmine suspicious.low.ml.score
Emsisoft Backdoor.Cycbot.J (B)
APEX Malicious
GData Win32.Trojan.Repno.B@gen
Jiangmin Trojan/Generic.giau
Avira TR/Crypt.XPACK.Gen2
Arcabit Backdoor.Cycbot.J
Microsoft Backdoor:Win32/Cycbot.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R4202
Acronis suspicious
VBA32 BScope.Trojan.Bedep
ALYac Backdoor.Cycbot.J
MAX malware (ai score=84)
Cylance Unsafe
Rising Trojan.Win32.Fednu.fna (CLASSIC)
Yandex Trojan.Cycbot.Gen!Pac.4
TACHYON Backdoor/W32.GBot.187392.D
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CYCBOT.SMI!tr.bdr
AVG Win32:Cybota [Trj]
Panda Trj/Cycbot.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Backdoor.Cycbot.J?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Should I remove “Malware.AI.3914590665”?

The Malware.AI.3914590665 is considered dangerous by lots of security experts. When this infection is active,…

41 mins ago

Trojan:Win32/Startpage.YT removal instruction

The Trojan:Win32/Startpage.YT is considered dangerous by lots of security experts. When this infection is active,…

45 mins ago

Win32/Injector.Autoit.FXP removal guide

The Win32/Injector.Autoit.FXP is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Trojan.Agent.Delf.RVB”?

The Trojan.Agent.Delf.RVB is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

IL:Trojan.MSILZilla.124965 malicious file

The IL:Trojan.MSILZilla.124965 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Trojan.Generic.35601204 removal

The Trojan.Generic.35601204 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago