Categories: Trojan

About “TrojanDownloader:Win32/Cekar!A” infection

The TrojanDownloader:Win32/Cekar!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Cekar!A virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

a.8q8.biz
a.05916.com
a.83216.com
union.21575.com
u.21575.com
ip3.35561.com
ip2.35561.com

How to determine TrojanDownloader:Win32/Cekar!A?


File Info:

crc32: 0E4BEE96md5: 954491a65187d51f1e909eb131fb03d6name: 954491A65187D51F1E909EB131FB03D6.mlwsha1: 3c0d4e9ecddd57c0dbe6705b9fceb0b20a5d4da1sha256: 1cb1d86e1fec6c70bc7da23694a1bc6d6c9da3bf91df04a20a231d3fb142d0fasha512: ab6bd0338c92aaa5f157d2346d7face4da4dae4a1e2b79c78cb9fde7913393910b1a44ec302250c610a8c428dbed02322e8ad93041ee6c3dc1fe6165ec544efassdeep: 384:t9SmAkbQdOkP8EU9vk8iCzpIQxQRrf8SiSwgzuFp0qizxrN:2mAGkENi5QxQRf8S7bI0type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanDownloader:Win32/Cekar!A also known as:

nProtect Trojan-Dropper/W32.Agent.19462
CAT-QuickHeal (Suspicious) – DNAScan
McAfee W32/MumaWow
K7AntiVirus EmailWorm
TheHacker W32/AutoRun.cvt
VirusBuster Packed/Upack
NOD32 Win32/Anilogo.NAC
F-Prot W32/Agent.L.gen!Eldorado
Symantec W32.Mumawow.F
Norman W32/Packed_Upack.H
TrendMicro-HouseCall PE_MUMAWOW.AO-O
Avast Win32:AutoRun-AFP [Wrm]
eSafe Win32.Looked.gen
ClamAV PUA.Packed.UPack
Kaspersky Worm.Win32.AutoRun.cvt
BitDefender Worm.Autorun.Delf.P
ViRobot Worm.Win32.Autorun.28000.T
Sophos Mal/Behav-204
Comodo Worm.Win32.Anilogo.NAC
F-Secure Worm.Autorun.Delf.P
VIPRE Packed.Win32.Upack (v)
AntiVir TR/Crypt.UPKM.Gen
TrendMicro PE_MUMAWOW.AO-O
McAfee-GW-Edition Heuristic.LooksLike.Win32.Suspicious.C
Emsisoft Trojan-Banker.Win32.Banker!IK
eTrust-Vet Win32/Cekar!generic
Jiangmin Trojan/DiskAutorun.asb
Microsoft TrojanDownloader:Win32/Cekar.gen!A
GData Worm.Autorun.Delf.P
Commtouch W32/Agent.L.gen!Eldorado
AhnLab-V3 Win-Trojan/Xema.variant
VBA32 Worm.AutoRun.cvt
PCTools Malware.Mumawow
Rising Worm.Win32.Autorun.eyh
Ikarus Trojan-Banker.Win32.Banker
Fortinet W32/CUpack.A!tr
AVG Win32/Cekar.G
Panda W32/Autorun.SQ.worm

How to remove TrojanDownloader:Win32/Cekar!A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago