Trojan

TrojanDownloader:Win32/Citeary.A!MTB removal guide

Malware Removal

The TrojanDownloader:Win32/Citeary.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Citeary.A!MTB virus can do?

  • Uses Windows utilities for basic functionality
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Citeary.A!MTB?


File Info:

name: 2B0131E1343D5B215B95.mlw
path: /opt/CAPEv2/storage/binaries/2ab2f178671a9872a59fe9e4e2dfd6d68abd5d9c3f37334d6f91cec9172f1041
crc32: E91E72B6
md5: 2b0131e1343d5b215b9522ba617b5a70
sha1: 216c98ed8603411f40bb107f73e61465972b2e37
sha256: 2ab2f178671a9872a59fe9e4e2dfd6d68abd5d9c3f37334d6f91cec9172f1041
sha512: c288f60bcf65820f5e34cc7bef26aefdee9bda3aa3c2dce7658d85d8c179b36cc6c986e7fb74045031a1553721412cc9159235aa0bc262e289c1f03c3ebd8d0f
ssdeep: 1536:Amzt7dACGHQXfuVY04xn+5PuxP7mGhw9N:AmznjlsY04xnQWxm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B734B02A77486F2F195017531B5B63B0699383053EF50E3B7F22A771A64AE2753EB0B
sha3_384: 074354f49fa28295fbb1e439b7719c2797927beee38e36cda7c6ae63a125c480438d0ac383473c80a9c3d74340882618
ep_bytes: 558bec81ec20020000688a7f00006800
timestamp: 2010-08-04 10:29:52

Version Info:

0: [No Data]

TrojanDownloader:Win32/Citeary.A!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lb6y
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.11044
FireEyeGeneric.mg.2b0131e1343d5b21
CAT-QuickHealTrojan.Small.BP
SkyhighBehavesLike.Win32.Infected.lh
ALYacGen:Variant.Doina.11044
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Agent.Win32.69855
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004cbf9f1 )
BitDefenderGen:Variant.Doina.11044
K7GWTrojan-Downloader ( 004cbf9f1 )
Cybereasonmalicious.d86034
BaiduWin32.Backdoor.Agent.n
VirITTrojan.Win32.DownLoader9.CVYG
SymantecW32.SillyDC
ESET-NOD32Win32/TrojanDropper.Agent.SPC
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.KillAV-47
KasperskyTrojan-Dropper.Win32.Agent.dcbd
AlibabaWorm:Win32/Citeary.caac4e0f
NANO-AntivirusTrojan.Win32.Agent.bqtwe
RisingWorm.Citeary!1.D87E (CLASSIC)
EmsisoftGen:Variant.Doina.11044 (B)
F-SecureWorm.WORM/Citeary.dou
DrWebTrojan.DownLoader9.49978
VIPREGen:Variant.Doina.11044
TrendMicroTROJ_FAKEAV.SMB1
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.118BQ95
JiangminTrojanDownloader.Agent.cglw
WebrootW32.Malware.Downloader
VaristW32/Citeary.B.gen!Eldorado
AviraWORM/Citeary.dou
MAXmalware (ai score=100)
Antiy-AVLTrojan[Dropper]/Win32.Agent.dcbd
XcitiumTrojWare.Win32.PSW.GamePass.B@2mkvnt
ArcabitTrojan.Doina.D2B24
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
ZoneAlarmTrojan-Dropper.Win32.Agent.dcbd
MicrosoftTrojanDownloader:Win32/Citeary.A!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R125686
Acronissuspicious
VBA32BScope.Trojan.Agent
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_FAKEAV.SMB1
TencentTrojan-Dropper.Win32.Agent.zbf
IkarusWorm.Win32.Citeary
MaxSecureTrojan.Malware.1627147.susgen
FortinetW32/Agent.QFO!tr
BitDefenderThetaAI:Packer.97A973761F
AVGWin32:Geral [Trj]
AvastWin32:Geral [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove TrojanDownloader:Win32/Citeary.A!MTB?

TrojanDownloader:Win32/Citeary.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment