Trojan

About “TrojanDownloader:Win32/Cekar!A” infection

Malware Removal

The TrojanDownloader:Win32/Cekar!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Cekar!A virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

a.8q8.biz
a.05916.com
a.83216.com
union.21575.com
u.21575.com
ip3.35561.com
ip2.35561.com

How to determine TrojanDownloader:Win32/Cekar!A?


File Info:

crc32: 0E4BEE96
md5: 954491a65187d51f1e909eb131fb03d6
name: 954491A65187D51F1E909EB131FB03D6.mlw
sha1: 3c0d4e9ecddd57c0dbe6705b9fceb0b20a5d4da1
sha256: 1cb1d86e1fec6c70bc7da23694a1bc6d6c9da3bf91df04a20a231d3fb142d0fa
sha512: ab6bd0338c92aaa5f157d2346d7face4da4dae4a1e2b79c78cb9fde7913393910b1a44ec302250c610a8c428dbed02322e8ad93041ee6c3dc1fe6165ec544efa
ssdeep: 384:t9SmAkbQdOkP8EU9vk8iCzpIQxQRrf8SiSwgzuFp0qizxrN:2mAGkENi5QxQRf8S7bI0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanDownloader:Win32/Cekar!A also known as:

nProtectTrojan-Dropper/W32.Agent.19462
CAT-QuickHeal(Suspicious) – DNAScan
McAfeeW32/MumaWow
K7AntiVirusEmailWorm
TheHackerW32/AutoRun.cvt
VirusBusterPacked/Upack
NOD32Win32/Anilogo.NAC
F-ProtW32/Agent.L.gen!Eldorado
SymantecW32.Mumawow.F
NormanW32/Packed_Upack.H
TrendMicro-HouseCallPE_MUMAWOW.AO-O
AvastWin32:AutoRun-AFP [Wrm]
eSafeWin32.Looked.gen
ClamAVPUA.Packed.UPack
KasperskyWorm.Win32.AutoRun.cvt
BitDefenderWorm.Autorun.Delf.P
ViRobotWorm.Win32.Autorun.28000.T
SophosMal/Behav-204
ComodoWorm.Win32.Anilogo.NAC
F-SecureWorm.Autorun.Delf.P
VIPREPacked.Win32.Upack (v)
AntiVirTR/Crypt.UPKM.Gen
TrendMicroPE_MUMAWOW.AO-O
McAfee-GW-EditionHeuristic.LooksLike.Win32.Suspicious.C
EmsisoftTrojan-Banker.Win32.Banker!IK
eTrust-VetWin32/Cekar!generic
JiangminTrojan/DiskAutorun.asb
MicrosoftTrojanDownloader:Win32/Cekar.gen!A
GDataWorm.Autorun.Delf.P
CommtouchW32/Agent.L.gen!Eldorado
AhnLab-V3Win-Trojan/Xema.variant
VBA32Worm.AutoRun.cvt
PCToolsMalware.Mumawow
RisingWorm.Win32.Autorun.eyh
IkarusTrojan-Banker.Win32.Banker
FortinetW32/CUpack.A!tr
AVGWin32/Cekar.G
PandaW32/Autorun.SQ.worm

How to remove TrojanDownloader:Win32/Cekar!A?

TrojanDownloader:Win32/Cekar!A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment