Trojan

What is “Trojan:Win32/Cycler!pz”?

Malware Removal

The Trojan:Win32/Cycler!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cycler!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Cycler!pz?


File Info:

name: 5F86BD06E926973B7D63.mlw
path: /opt/CAPEv2/storage/binaries/0330e90b2c3efefcefcc8991d8f617b6fef97b332c8cfa9fad62d7c70f856c08
crc32: 5D9F6E0B
md5: 5f86bd06e926973b7d635d1894c91851
sha1: 5354fc72aac36f95eb3e7ee1008951190c9fcedd
sha256: 0330e90b2c3efefcefcc8991d8f617b6fef97b332c8cfa9fad62d7c70f856c08
sha512: c1533bd8c8b9cf595689ec5f06844a1acfede5814ac0b2cb7d03643bbc7de0c07b6dec0e677870ce6b60a8f57277200be309278cd4f9dbd9757a672f6cad64be
ssdeep: 6144:f2xKq+q9ILPlAvU/xEjJ9bxwywFCb3gO1pfRPhWyzsLjB9x3mL4UJux9bB3oaKeZ:+GGuVgpPjiBbyJuVuXs91S5Gjee
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132D4B2E5D96E7A3AE76FDB1F4DAA3D29CB0523777E43A49B002535801063292EF0251E
sha3_384: ccd774aa35f012d550f155c743fb9738095c5690c0cedb4cdd7327dc57f521cf235a430ee87d3964d82442fd022c08cf
ep_bytes: 60be00a041008dbe0070feff57eb0b90
timestamp: 2009-12-11 21:31:37

Version Info:

0: [No Data]

Trojan:Win32/Cycler!pz also known as:

BkavW32.AIDetectMalware
AVGWin32:Unruy-AA [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Graftor.639328
FireEyeGeneric.mg.5f86bd06e926973b
CAT-QuickHealDownloader.Unruy.16638
SkyhighBehavesLike.Win32.Generic.jm
McAfeeGenericRXMN-SQ!44800A0BEA06
MalwarebytesUnruy.Trojan.Downloader.DDS
ZillyaDownloader.Unruy.Win32.7661
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 001156081 )
K7GWTrojan-Downloader ( 001156081 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36802.NmJfa0Kttkm
SymantecW32.Unruy.A
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Unruy.AY
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Unruy-AA [Trj]
ClamAVWin.Downloader.Unruy-6988793-0
KasperskyHEUR:Trojan-Clicker.Win32.Cycler.gen
BitDefenderGen:Variant.Graftor.639328
NANO-AntivirusTrojan.Win32.Unruy.ibnpwx
RisingDownloader.Unruy!1.AE5E (CLOUD)
SophosTroj/Cycler-C
BaiduWin32.Trojan-Clicker.Cycler.a
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLC.Asdas.22
VIPREGen:Variant.Graftor.639328
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Graftor.639328 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.glpgv
VaristW32/Unruy.N.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Clicker]/Win32.Cycler
Kingsoftmalware.kb.b.992
MicrosoftTrojan:Win32/Cycler!pz
XcitiumTrojWare.Win32.TrojanSpy.BZub.~IP@f810f
ArcabitTrojan.Graftor.D9C160
ZoneAlarmHEUR:Trojan-Clicker.Win32.Cycler.gen
GDataWin32.Trojan.PSE.4PGMWY
GoogleDetected
AhnLab-V3Win-Trojan/Unruy.1355704
Acronissuspicious
VBA32TrojanDownloader.Unruy
ALYacGen:Variant.Graftor.639328
Cylanceunsafe
PandaTrj/CI.A
TencentTrojan.Win32.Unruy.wa
YandexTrojan.GenAsa!S4Mv8DNs2+w
IkarusTrojan-Downloader.Win32.Unruy
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/UNRUY.BK!tr
Cybereasonmalicious.6e9269
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Cycler!pz?

Trojan:Win32/Cycler!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment