Backdoor:Win32/Cycbot.B

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor:Win32/Cycbot.B infection?

In this short article you will certainly discover regarding the meaning of Backdoor:Win32/Cycbot.B and also its adverse influence on your computer system. Such ransomware are a kind of malware that is clarified by on-line frauds to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Backdoor:Win32/Cycbot.B ransomware will certainly instruct its targets to start funds transfer for the purpose of reducing the effects of the changes that the Trojan infection has presented to the target’s tool.

Backdoor:Win32/Cycbot.B Summary

These adjustments can be as follows:

  • Behavioural detection: Executable code extraction – unpacking;
  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Scheduled file move on reboot detected;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates an indicator observed in Territorial Disputes report SIG40;
  • Creates RWX memory;
  • Anomalous file deletion behavior detected (10+);
  • Guard pages use detected – possible anti-debugging.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • HTTPS urls from behavior.;
  • Starts servers listening on 127.0.0.1:52667, 0.0.0.0:58071, 127.0.0.1:0;
  • Enumerates running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • Unconventionial language used in binary resources: Russian;
  • The binary contains an unknown PE section name indicative of packing;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Enumerates services, possibly for anti-virtualization;
  • Behavioural detection: Injection (inter-process);
  • Behavioural detection: Injection with CreateRemoteThread in a remote process;
  • Attempts to stop active services;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Locates and dumps memory from the lsass.exe process indicative of credential dumping;
  • Created a process from a suspicious location;
  • Steals private information from local Internet browsers;
  • Installs itself for autorun at Windows startup;
  • Detects Bochs through the presence of a registry key;
  • Attempts to modify proxy settings;
  • Attempts to disable Windows Defender;
  • Harvests cookies for information gathering;
  • Attempts to interact with an Alternate Data Stream (ADS);
  • Anomalous binary characteristics;
  • Attempts to modify user notification settings;
  • Ciphering the files found on the target’s hard disk drive — so the sufferer can no longer use the information;
  • Preventing regular accessibility to the victim’s workstation;

Related domains:

www.winpatrol.com Trojan-Ransom.Win32.Crypmod.zfq
example.org Trojan-Ransom.Win32.Crypmod.zfq
ipv4only.arpa Trojan-Ransom.Win32.Crypmod.zfq
detectportal.firefox.com Trojan-Ransom.Win32.Crypmod.zfq
aus5.mozilla.org Trojan-Ransom.Win32.Crypmod.zfq
www.blitzdownloads.com Trojan-Ransom.Win32.Crypmod.zfq
firefox.settings.services.mozilla.com Trojan-Ransom.Win32.Crypmod.zfq
bmoet8q.yordatazone.com Trojan-Ransom.Win32.Crypmod.zfq
newworldorderreport.com Trojan-Ransom.Win32.Crypmod.zfq
o7est.remindmeroster.com Trojan-Ransom.Win32.Crypmod.zfq
mb8yo2.grizlybigtit.com Trojan-Ransom.Win32.Crypmod.zfq
xprstats.com Trojan-Ransom.Win32.Crypmod.zfq

Backdoor:Win32/Cycbot.B

One of the most regular channels where Backdoor:Win32/Cycbot.B are infused are:

  • By methods of phishing e-mails;
  • As an effect of individual winding up on a resource that organizes a malicious software;

As quickly as the Trojan is successfully infused, it will either cipher the information on the target’s computer or stop the tool from functioning in an appropriate fashion – while likewise positioning a ransom money note that points out the demand for the victims to impact the settlement for the purpose of decrypting the documents or recovering the documents system back to the first condition. In the majority of circumstances, the ransom money note will show up when the customer restarts the PC after the system has actually currently been harmed.

Backdoor:Win32/Cycbot.B circulation networks.

In various edges of the world, Backdoor:Win32/Cycbot.B expands by jumps and bounds. Nevertheless, the ransom money notes as well as methods of obtaining the ransom quantity might vary depending on specific local (regional) settings. The ransom notes as well as tricks of extorting the ransom money quantity might vary depending on specific local (local) settings.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software.

    In specific locations, the Trojans usually wrongfully report having found some unlicensed applications made it possible for on the target’s gadget. The sharp after that demands the user to pay the ransom.

    Faulty declarations concerning prohibited material.

    In countries where software program piracy is less preferred, this technique is not as reliable for the cyber fraudulences. Alternatively, the Backdoor:Win32/Cycbot.B popup alert may falsely assert to be stemming from a police organization and also will certainly report having situated youngster pornography or various other prohibited data on the tool.

    Backdoor:Win32/Cycbot.B popup alert might wrongly declare to be obtaining from a law enforcement institution and will certainly report having situated youngster pornography or various other unlawful information on the gadget. The alert will likewise consist of a requirement for the individual to pay the ransom money.

Technical details

File Info:

name: 24BFCB4F49BE07E60C72.mlw
path: /opt/CAPEv2/storage/binaries/5c407af4786367d9988c4447a9d8393f23fb46b0a1f14ce13cd228589506a3cd
crc32: F1E04054
md5: 24bfcb4f49be07e60c7229bc957d1b2d
sha1: 1b0265857005c8c78a0f0d559e0d19467dfacfe4
sha256: 5c407af4786367d9988c4447a9d8393f23fb46b0a1f14ce13cd228589506a3cd
sha512: b41cd001cb7766295272f210797a04854961acdaabd5e5b4717ad3f57afcbea5d749684dffed6733c3602bc350a52491da3e52b27db8b60d7a05968d91f176d3
ssdeep: 24576:DX48QE+Ukws3RPFQR4nf52BhOSM+KghBwXtnrDOQCVOstooGuQBj5+llC:DXz+yshPCR4nf52rOSk6OnrDOxTokQdT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A552335F282853EC131097985A7D2B9F836F6015B7848CF37DDDEA84C332962EA51A7
sha3_384: 7e06ebceb6cd574fc4aa95e5eb575529a302c5e5c986c4099cdcb11708e2d6db302098771697ea392b7d29cb3cf4c5e4
ep_bytes: 558bec83c4f0b888534200e824f2fdff
timestamp: 1992-06-19 22:22:17

Version Info:

Comments:
CompanyName: BillP Studios
FileDescription: WinPatrol 24.1.2012 Installation
FileVersion: 24.1.2012
LegalCopyright: BillP Studios
Translation: 0x0409 0x04e4

Backdoor:Win32/Cycbot.B also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
MicroWorld-eScan Gen:Variant.Razy.852562
FireEye Generic.mg.24bfcb4f49be07e6
ALYac Gen:Variant.Razy.852562
VIPRE Trojan.Win32.Generic!SB.0
K7AntiVirus Backdoor ( 003210941 )
K7GW Backdoor ( 003210941 )
Cybereason malicious.f49be0
Cyren W32/Goolbot.P.gen!Eldorado
Symantec Backdoor.Cycbot!gen10
ESET-NOD32 Win32/Cycbot.AK
APEX Malicious
Kaspersky UDS:Backdoor.Win32.Generic
BitDefender Gen:Variant.Razy.852562
NANO-Antivirus Trojan.Win32.Menti.dbexaw
Avast Win32:Cycbot-RM [Trj]
Emsisoft Gen:Variant.Razy.852562 (B)
Comodo Malware@#f7o9ur0l4xcf
DrWeb BackDoor.Gbot.2028
McAfee-GW-Edition BehavesLike.Win32.Dropper.tc
Sophos Mal/Generic-R
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.852562
Webroot W32.Malware.Gen
Avira TR/Crypt.ZPACK.Gen2
Kingsoft Win32.Troj.Menti.lo.(kcloud)
Arcabit Trojan.Razy.DD0252
Microsoft Backdoor:Win32/Cycbot.B
Cynet Malicious (score: 99)
McAfee Artemis!24BFCB4F49BE
MAX malware (ai score=83)
VBA32 Trojan.Menti
Tencent Win32.Trojan.Menti.nxv
Ikarus PUA.CoinMiner
MaxSecure Trojan-Ransom.Win32.Crypmod.zfq
Fortinet W32/Menti.AK!tr
BitDefenderTheta AI:Packer.8DC4190F1F
AVG Win32:Cycbot-RM [Trj]
Panda Trj/CI.A

How to remove Backdoor:Win32/Cycbot.B virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor:Win32/Cycbot.B files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor:Win32/Cycbot.B you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending