Categories: Trojan

What is “Trojan:Win32/Cycler!pz”?

The Trojan:Win32/Cycler!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cycler!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Cycler!pz?


File Info:

name: 5F86BD06E926973B7D63.mlwpath: /opt/CAPEv2/storage/binaries/0330e90b2c3efefcefcc8991d8f617b6fef97b332c8cfa9fad62d7c70f856c08crc32: 5D9F6E0Bmd5: 5f86bd06e926973b7d635d1894c91851sha1: 5354fc72aac36f95eb3e7ee1008951190c9fceddsha256: 0330e90b2c3efefcefcc8991d8f617b6fef97b332c8cfa9fad62d7c70f856c08sha512: c1533bd8c8b9cf595689ec5f06844a1acfede5814ac0b2cb7d03643bbc7de0c07b6dec0e677870ce6b60a8f57277200be309278cd4f9dbd9757a672f6cad64bessdeep: 6144:f2xKq+q9ILPlAvU/xEjJ9bxwywFCb3gO1pfRPhWyzsLjB9x3mL4UJux9bB3oaKeZ:+GGuVgpPjiBbyJuVuXs91S5Gjeetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T132D4B2E5D96E7A3AE76FDB1F4DAA3D29CB0523777E43A49B002535801063292EF0251Esha3_384: ccd774aa35f012d550f155c743fb9738095c5690c0cedb4cdd7327dc57f521cf235a430ee87d3964d82442fd022c08cfep_bytes: 60be00a041008dbe0070feff57eb0b90timestamp: 2009-12-11 21:31:37

Version Info:

0: [No Data]

Trojan:Win32/Cycler!pz also known as:

Bkav W32.AIDetectMalware
AVG Win32:Unruy-AA [Trj]
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Graftor.639328
FireEye Generic.mg.5f86bd06e926973b
CAT-QuickHeal Downloader.Unruy.16638
Skyhigh BehavesLike.Win32.Generic.jm
McAfee GenericRXMN-SQ!44800A0BEA06
Malwarebytes Unruy.Trojan.Downloader.DDS
Zillya Downloader.Unruy.Win32.7661
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 001156081 )
K7GW Trojan-Downloader ( 001156081 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.36802.NmJfa0Kttkm
Symantec W32.Unruy.A
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Unruy.AY
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Unruy-AA [Trj]
ClamAV Win.Downloader.Unruy-6988793-0
Kaspersky HEUR:Trojan-Clicker.Win32.Cycler.gen
BitDefender Gen:Variant.Graftor.639328
NANO-Antivirus Trojan.Win32.Unruy.ibnpwx
Rising Downloader.Unruy!1.AE5E (CLOUD)
Sophos Troj/Cycler-C
Baidu Win32.Trojan-Clicker.Cycler.a
F-Secure Trojan.TR/Dropper.Gen
DrWeb Win32.HLLC.Asdas.22
VIPRE Gen:Variant.Graftor.639328
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Graftor.639328 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.glpgv
Varist W32/Unruy.N.gen!Eldorado
Avira TR/Dropper.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan[Clicker]/Win32.Cycler
Kingsoft malware.kb.b.992
Microsoft Trojan:Win32/Cycler!pz
Xcitium TrojWare.Win32.TrojanSpy.BZub.~IP@f810f
Arcabit Trojan.Graftor.D9C160
ZoneAlarm HEUR:Trojan-Clicker.Win32.Cycler.gen
GData Win32.Trojan.PSE.4PGMWY
Google Detected
AhnLab-V3 Win-Trojan/Unruy.1355704
Acronis suspicious
VBA32 TrojanDownloader.Unruy
ALYac Gen:Variant.Graftor.639328
Cylance unsafe
Panda Trj/CI.A
Tencent Trojan.Win32.Unruy.wa
Yandex Trojan.GenAsa!S4Mv8DNs2+w
Ikarus Trojan-Downloader.Win32.Unruy
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/UNRUY.BK!tr
Cybereason malicious.6e9269
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Cycler!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago