Trojan

How to remove “Trojan:Win32/Cendelf!pz”?

Malware Removal

The Trojan:Win32/Cendelf!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cendelf!pz virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Cendelf!pz?


File Info:

name: CE8089293063EDD248AC.mlw
path: /opt/CAPEv2/storage/binaries/0a3fff5f1bd46b20be75c1e478b4051ebc0b2fec757948dcb909614b922fe3ee
crc32: 1500E482
md5: ce8089293063edd248ac1554d4e0a788
sha1: 5314a9daf60067ef875f6122158a930bc75167ec
sha256: 0a3fff5f1bd46b20be75c1e478b4051ebc0b2fec757948dcb909614b922fe3ee
sha512: c30e0fd4defdaf56129209430386a531413a6eca9285c39164b8227a4a6e22f19fa3c7d51826f6badb9fbd60e123168c83d4edcc20bbdb8395c455c8a8c7be04
ssdeep: 1536:8nrxDussGn4AAejPC7Mp/c+HJgKKtLhVuDvRPT:y6tV0pk+pgRLPuD5T
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T13163D092197A9E26E4C65332871E4FFF110A8CD7C262129B5250FC9E2CFE6D8B6474C6
sha3_384: 6bef38553260253703fc7e223724a8ec35b7ad496c533215f192b62f6c710268e624c0b904c1d728f157589a4224e00d
ep_bytes: 807c2408010f85b901000060be000042
timestamp: 2013-04-26 07:39:22

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.1.426.40
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0804 0x03a8

Trojan:Win32/Cendelf!pz also known as:

BkavW32.Common.96AB3D7A
LionicTrojan.Win32.Agentb.X!c
AVGWin32:Delf-TTQ [Trj]
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Genie.523
FireEyeGen:Variant.Genie.523
CAT-QuickHealTrojan.CendelfaIH.S27867144
SkyhighBehavesLike.Win32.Trojan.kc
ALYacGen:Variant.Genie.523
Cylanceunsafe
ZillyaTrojan.Agentb.Win32.1299
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f5fa1 )
AlibabaTrojan:Win32/Eloigne.68fd1a42
K7GWTrojan ( 0040f5fa1 )
BitDefenderThetaAI:Packer.EB007E3F19
VirITTrojan.Win32.Delf.ALHS
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Delf.RJH
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Delf-TTQ [Trj]
ClamAVWin.Trojan.Delf-32414
KasperskyTrojan.Win32.Agentb.acck
BitDefenderGen:Variant.Genie.523
NANO-AntivirusTrojan.Win32.Cendelf.dofizz
TencentTrojan.Win32.Agent.x
EmsisoftGen:Variant.Genie.523 (B)
BaiduWin32.Trojan.Agent.aay
F-SecureTrojan.TR/Spy.Browse.14364
DrWebBackDoor.Bulknet.1078
VIPREGen:Variant.Genie.523
TrendMicroTROJ_NAGRAM_EK0403F7.UVPM
SophosMal/Generic-S
Paloaltogeneric.ml
JiangminTrojan.Agentb.arb
WebrootW32.Malware.Gen
VaristW32/A-2d3c0c3b!Eldorado
AviraTR/Spy.Browse.14364
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Agentb
KingsoftWin32.Trojan.Agentb.acck
MicrosoftTrojan:Win32/Cendelf!pz
XcitiumTrojWare.Win32.Rogue.MEZ@507s13
ArcabitTrojan.Genie.523
ZoneAlarmTrojan.Win32.Agentb.acck
GDataGen:Variant.Genie.523
GoogleDetected
AhnLab-V3Trojan/Win.Agentb.R439533
McAfeeObfuscated-FKR!hb
VBA32Trojan.Agentb
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_NAGRAM_EK0403F7.UVPM
RisingTrojan.Win32.Agentb.b (CLASSIC)
YandexTrojan.Delf!ZXIsC+NYFTw
IkarusTrojan-Dropper.Delf
FortinetW32/Generic.AC.574!tr
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Delf.RJH

How to remove Trojan:Win32/Cendelf!pz?

Trojan:Win32/Cendelf!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment