Trojan

TrojanDownloader:Win32/Citeary.A!MTB information

Malware Removal

The TrojanDownloader:Win32/Citeary.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Citeary.A!MTB virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Citeary.A!MTB?


File Info:

name: 1A3904F88D4243FFEB02.mlw
path: /opt/CAPEv2/storage/binaries/dba598f08b2057776d063d254d2bcb3621a340c8f4362d46900558013d510070
crc32: A4257610
md5: 1a3904f88d4243ffeb0205023d075525
sha1: 63d1fd2e4a59f78aa2303b2d2e50bb193fb73fd2
sha256: dba598f08b2057776d063d254d2bcb3621a340c8f4362d46900558013d510070
sha512: cd050e83c5ce499cfe0ad3e24f7c3cf4ff6781d5da47d8d21d4b9b31f6eb1cede0af219e6511c3166eccffc05d72d645a949bf0d420f05146e7993dd42949f11
ssdeep: 24576:cF/osn1+RDDtAi1PDxwQo79mRUwbSlcfSgQ+n81v:UoC1MDtN1dwQXalyJ3nsv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164251225B70CDF36D8E141B8641EFB71951C2270278F516BEBC68B597AA42E1E338B07
sha3_384: deeba59d846b1421ebc83fa270bfefe3befcc43ddfccdf9af5ebcb0e7226e4b5cd8bead067331416efbc62044f3df174
ep_bytes: e8f8150000e978feffff8bff558bec8b
timestamp: 2010-09-14 09:17:19

Version Info:

0: [No Data]

TrojanDownloader:Win32/Citeary.A!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.336300
CAT-QuickHealTrojanDownloader.Small.BPQ4
SkyhighBehavesLike.Win32.Generic.dc
McAfeeGenericRXGG-NZ!1A3904F88D42
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.336300
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056d8931 )
BitDefenderGen:Variant.Zusy.336300
K7GWTrojan ( 0056d8931 )
Cybereasonmalicious.e4a59f
ArcabitTrojan.Zusy.D521AC
BitDefenderThetaAI:Packer.D5AA10E31E
VirITTrojan.Win32.Generic.SCE
SymantecW32.SillyDC
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.QFO
APEXMalicious
ClamAVWin.Trojan.KillAV-47
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Scar.bpzdk
ViRobotTrojan.Win32.A.Scar.145408.B
RisingWorm.Citeary!1.D87E (CLASSIC)
SophosMal/Generic-R
BaiduWin32.Backdoor.Agent.n
F-SecureTrojan.TR/Dropper.Gen2
DrWebTrojan.BrowseBan.565
ZillyaTrojan.Scar.Win32.38257
TrendMicroBKDR_IXESHE.SML
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.1a3904f88d4243ff
EmsisoftGen:Variant.Zusy.336300 (B)
IkarusWorm.Win32.Citeary
JiangminBackdoor/Hupigon.bdnu
GoogleDetected
AviraTR/Dropper.Gen2
VaristW32/KillAV.AI.gen!Eldorado
Antiy-AVLTrojan/Win32.Scar
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Agent.cytkl@1vgete
MicrosoftTrojanDownloader:Win32/Citeary.A!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.336300
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Scar.R4495
Acronissuspicious
VBA32BScope.Trojan.BrowseBan
ALYacGen:Variant.Zusy.336300
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaGeneric Suspicious
TrendMicro-HouseCallBKDR_IXESHE.SML
TencentTrojan.Win32.Antiav.ya
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/AntiAV.NFM!tr
AVGWin32:Geral [Trj]
AvastWin32:Geral [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove TrojanDownloader:Win32/Citeary.A!MTB?

TrojanDownloader:Win32/Citeary.A!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment