Categories: Trojan

Trojan.Win32CiR (file analysis)

The Trojan.Win32CiR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32CiR virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the NetWire malware family

How to determine Trojan.Win32CiR?


File Info:

name: 73A3AEE5FA365B08D78D.mlwpath: /opt/CAPEv2/storage/binaries/2d6627b3f7b86fb784b7ec547b79c2d7fb71800ddfd5fd255f7cb940ee7082d3crc32: FF34A8A6md5: 73a3aee5fa365b08d78d50471c0c31b7sha1: c53c825d8d4540a96e029c18d3bf1f7bede6f5b8sha256: 2d6627b3f7b86fb784b7ec547b79c2d7fb71800ddfd5fd255f7cb940ee7082d3sha512: b461b363aea527c11308e35fc455a232c447ebf53e1832171147a5ab3ea3e3239cda212bbd8995b5c4d37b6f9eb1a04accb46745df5b9895a86aacb0d9c5475dssdeep: 6144:VBXv1zr0eLBZx3kupYxojlQ7fVciMoGpzA8:VBXv1zQeVZx0upY4lYfepzPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C9649D1133D0C032C15724718929CBF19E7FB4761A6A6ACBBBD81EBD5F247D1A63630Asha3_384: 5d570baa4e9689dd982f5389bfe45f0b9b82b8ff00da020150e685daf699d0af71916dea561df2a81d845db4581bbd66ep_bytes: e8bf890000e978feffff8bff558bec83timestamp: 2020-07-14 07:41:23

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.50.25.71InternalName: eatemasLegalCopyrighd: JdfglsdffaTranslations: 0x0169 0x0300

Trojan.Win32CiR also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Convagent.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Titirez.tq0@nXt0JDeG
CAT-QuickHeal Trojan.Win32CiR
McAfee Packed-GBE!73A3AEE5FA36
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b7461 )
BitDefender Gen:Heur.Mint.Titirez.tq0@nXt0JDeG
K7GW Trojan ( 0058b7461 )
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/Kryptik.FXB.gen!Eldorado
Symantec Downloader
ESET-NOD32 a variant of Win32/Kryptik.HNOO
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Crypterx-9936080-0
Kaspersky HEUR:Trojan.Win32.NetWire.gen
Alibaba Trojan:Win32/Azorult.e961d992
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan.Netwire.Ahol
Emsisoft Trojan.Crypt (A)
F-Secure Heuristic.HEUR/AGEN.1210290
TrendMicro TROJ_GEN.R06CC0DAO22
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
FireEye Generic.mg.73a3aee5fa365b08
Sophos Mal/Generic-S + Troj/Krypt-BO
Ikarus Backdoor.Win32.Kredoor
Avira HEUR/AGEN.1210290
Antiy-AVL Trojan/Generic.ASCommon.215
Microsoft Trojan:Win32/Azorult.RM!MTB
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
GData Gen:Heur.Mint.Titirez.tq0@nXt0JDeG
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R456355
VBA32 TrojanRansom.LockbitCrypt
ALYac Gen:Heur.Mint.Titirez.tq0@nXt0JDeG
MAX malware (ai score=81)
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.R06CC0DAO22
Rising Backdoor.Convagent!8.123DC (TFE:dGZlOgUFiO5P/LcchQ)
Yandex Trojan.Kryptik!RKeydRL5uQU
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HNOL!tr
BitDefenderTheta Gen:NN.ZexaF.34182.tq0@aWt0JDeG
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.d8d454
Panda Trj/GdSda.A

How to remove Trojan.Win32CiR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago