Categories: Trojan

TrojanDownloader:Win32/Cekar!C (file analysis)

The TrojanDownloader:Win32/Cekar!C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Cekar!C virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the embedded win api malware family
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Cekar!C?


File Info:

name: CFC452513BDB7E79A725.mlwpath: /opt/CAPEv2/storage/binaries/7b2c8c493fe209b8c903c1599ebe851d594951031d768b57c465cee95c02fcaecrc32: 3E338650md5: cfc452513bdb7e79a725f0f7e3c45b23sha1: fab5d7c590a9a566085a0e94dbd34215b1437d3asha256: 7b2c8c493fe209b8c903c1599ebe851d594951031d768b57c465cee95c02fcaesha512: e8ad7baf8a7f62ed76a4b9e1e495d2f3666956dd3a9455b386a5f05f9e40b2ab7a8b8b446b51c3628c5712f7e197d8b555c0fb25867afe98f8eb74865357e931ssdeep: 49152:PabH/JhGZdu9EUpowUjIXjlhabH/EhGZdu9EUpowUjIXjlhabH/EhGZdu9EUpowt:04ZwVUjITl4ZwVUjITl4ZwVUjITOCLCatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C8C5E162BB40E01AE45384B0F969C7F639193EB286905D57B380BF5D78315E7B9B0B0Bsha3_384: 590475bd332ed16e3c92bdd41fdc5d6b2c6d5a28b2c376e3252034661c0582bea5edd607b72889f7bd06538e88e34562ep_bytes: 68284a4000e8eeffffff000000000000timestamp: 2007-03-12 04:30:52

Version Info:

Translation: 0x0804 0x04b0Comments: Windows Update Manager for NTCompanyName: Microsoft CorporationFileDescription: Windows Update Manager for NTLegalCopyright: Copyright (C) Microsoft Corp. 1981-1999ProductName: Microsoft(R) Windows (R) 2000 Operating SystemFileVersion: 6.01ProductVersion: 6.01InternalName: INCUBUSOriginalFilename: INCUBUS.exe

TrojanDownloader:Win32/Cekar!C also known as:

Elastic malicious (high confidence)
ClamAV Win.Trojan.Cosmu-206
FireEye Generic.mg.cfc452513bdb7e79
Skyhigh BehavesLike.Win32.Generic.vc
McAfee GenericRXAA-AA!CFC452513BDB
Malwarebytes Generic.Malware.AI.DDS
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanDownloader:Win32/Cosmu.244d98cf
K7GW Riskware ( 0040eff71 )
BitDefenderTheta AI:Packer.4D77F2F51C
Symantec Backdoor.Trojan
tehtris Generic.Malware
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Cosmu.kyb
BitDefender Win32.Worm.VB.AND
NANO-Antivirus Trojan.Win32.Cosmu.efcdlp
MicroWorld-eScan Win32.Worm.VB.AND
Avast Win32:Agent-MEC [Trj]
Tencent Malware.Win32.Gencirc.10bfd387
Emsisoft Win32.Worm.VB.AND (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Win32.HLLW.Autoruner.47659
Zillya Trojan.Cosmu.Win32.1974
TrendMicro TROJ_GEN.R03BC0DDI24
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Agent
Jiangmin Trojan.Cosmu.ahy
Varist W32/Trojan.CWOG-8077
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Cosmu
Xcitium Worm.Win32.VB.AND0@1vu591
Microsoft TrojanDownloader:Win32/Cekar.gen!C
GData Win32.Worm.VB.AND
Google Detected
AhnLab-V3 Trojan/Win.Cosmu.R644893
ALYac Win32.Worm.VB.AND
MAX malware (ai score=81)
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R03BC0DDI24
Rising Worm.Win32.VBind.a (CLASSIC)
Yandex Trojan.GenAsa!H8Joau+F6fI
SentinelOne Static AI – Malicious PE
AVG Win32:Agent-MEC [Trj]
DeepInstinct MALICIOUS
alibabacloud Virus:Win/Cekar.DGHZCCEAQO

How to remove TrojanDownloader:Win32/Cekar!C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago