Categories: RansomTrojan

Trojan.Ransom.Cerber.CI information

The Trojan.Ransom.Cerber.CI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Cerber.CI virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristic of Cerber ransomware
  • EternalBlue behavior
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Ransom.Cerber.CI?


File Info:

crc32: 521C14A3md5: be00e732c88f3e4ecbebcc11022f256cname: BE00E732C88F3E4ECBEBCC11022F256C.mlwsha1: 65490f336878f50ed270cc47fc0e51732552cb65sha256: ba1573c22b5837c4442c4b5164941fe86a97f7bcd2679518ff6dc8c8fa9d4b32sha512: 82abbdb7d1036fb5c8f1e767f5b3e33ee57f2e3cff5c0175d7079a9f43a66395442d4aab08fd18af951ef119ca5cac573bd1fcecbbcfe937917269af5a895c30ssdeep: 6144:dlzJy3qyGpBpFWxPikfRZ98+6GrR/GA3aGskW:k3/MLWxa2RZ98+6e3aGJWtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

eUp Software: Rx15x01FileDescriptionComments: @x10x01CompanyNameeUp Utilities 2014: @x0ex01ProductVersionyright xa9 AVG Netherlands B. V. 2011: Lx12x01LegalTrademarkseUp Utilitiesx2122: Lx16x01ProductName0.1000.340: DeUp Report Center: <x0ex01FileVersionTranslation: 0x0407 0x04b0

Trojan.Ransom.Cerber.CI also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005224381 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.7074
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanRansom.Crowti.MUE.A4
ALYac Trojan.Ransom.Cerber.CI
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.972137
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 004fdc2c1 )
Cybereason malicious.2c88f3
Baidu Win32.Trojan.Kryptik.ayf
Cyren W32/Kryptik.CUI.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.FJSQ
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Dropper.Cerber-9846087-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.CI
NANO-Antivirus Trojan.Win32.Encoder.evdcgp
MicroWorld-eScan Trojan.Ransom.Cerber.CI
Tencent Malware.Win32.Gencirc.10b77080
Ad-Aware Trojan.Ransom.Cerber.CI
Sophos ML/PE-A + Mal/Cerber-B
Comodo TrojWare.Win32.Filecoder.CB@6q31oo
BitDefenderTheta Gen:NN.ZexaF.34686.tq1@au2POs3S
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SMEJ5
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
FireEye Generic.mg.be00e732c88f3e4e
Emsisoft Trojan.Ransom.Cerber.CI (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.aff
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1141466
eGambit Unsafe.AI_Score_98%
Microsoft Ransom:Win32/Cerber.F
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm Trojan.Win32.Menti.gen
GData Trojan.Ransom.Cerber.CI
AhnLab-V3 Win-Trojan/Lukitus2.Exp
Acronis suspicious
McAfee Ransom-Cerber!BE00E732C88F
MAX malware (ai score=100)
VBA32 Hoax.Zerber
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SMEJ5
Rising Trojan.Kryptik!1.A877 (RDMK:cmRtazq0vmLg0EJ604w4x3wfgNbH)
Yandex Trojan.GenAsa!cjn9RyZ2kOs
Ikarus Trojan-Ransom.Cerber
Fortinet W32/Kryptik.HGZD!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan.Ransom.Cerber.CI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago