Categories: Trojan

TrojanDownloader:Win32/Citeary.A!MTB information

The TrojanDownloader:Win32/Citeary.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Citeary.A!MTB virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Citeary.A!MTB?


File Info:

name: 1A3904F88D4243FFEB02.mlwpath: /opt/CAPEv2/storage/binaries/dba598f08b2057776d063d254d2bcb3621a340c8f4362d46900558013d510070crc32: A4257610md5: 1a3904f88d4243ffeb0205023d075525sha1: 63d1fd2e4a59f78aa2303b2d2e50bb193fb73fd2sha256: dba598f08b2057776d063d254d2bcb3621a340c8f4362d46900558013d510070sha512: cd050e83c5ce499cfe0ad3e24f7c3cf4ff6781d5da47d8d21d4b9b31f6eb1cede0af219e6511c3166eccffc05d72d645a949bf0d420f05146e7993dd42949f11ssdeep: 24576:cF/osn1+RDDtAi1PDxwQo79mRUwbSlcfSgQ+n81v:UoC1MDtN1dwQXalyJ3nsvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T164251225B70CDF36D8E141B8641EFB71951C2270278F516BEBC68B597AA42E1E338B07sha3_384: deeba59d846b1421ebc83fa270bfefe3befcc43ddfccdf9af5ebcb0e7226e4b5cd8bead067331416efbc62044f3df174ep_bytes: e8f8150000e978feffff8bff558bec8btimestamp: 2010-09-14 09:17:19

Version Info:

0: [No Data]

TrojanDownloader:Win32/Citeary.A!MTB also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Zusy.336300
CAT-QuickHeal TrojanDownloader.Small.BPQ4
Skyhigh BehavesLike.Win32.Generic.dc
McAfee GenericRXGG-NZ!1A3904F88D42
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Zusy.336300
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056d8931 )
BitDefender Gen:Variant.Zusy.336300
K7GW Trojan ( 0056d8931 )
Cybereason malicious.e4a59f
Arcabit Trojan.Zusy.D521AC
BitDefenderTheta AI:Packer.D5AA10E31E
VirIT Trojan.Win32.Generic.SCE
Symantec W32.SillyDC
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.QFO
APEX Malicious
ClamAV Win.Trojan.KillAV-47
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Scar.bpzdk
ViRobot Trojan.Win32.A.Scar.145408.B
Rising Worm.Citeary!1.D87E (CLASSIC)
Sophos Mal/Generic-R
Baidu Win32.Backdoor.Agent.n
F-Secure Trojan.TR/Dropper.Gen2
DrWeb Trojan.BrowseBan.565
Zillya Trojan.Scar.Win32.38257
TrendMicro BKDR_IXESHE.SML
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.1a3904f88d4243ff
Emsisoft Gen:Variant.Zusy.336300 (B)
Ikarus Worm.Win32.Citeary
Jiangmin Backdoor/Hupigon.bdnu
Google Detected
Avira TR/Dropper.Gen2
Varist W32/KillAV.AI.gen!Eldorado
Antiy-AVL Trojan/Win32.Scar
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDownloader.Agent.cytkl@1vgete
Microsoft TrojanDownloader:Win32/Citeary.A!MTB
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.336300
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Scar.R4495
Acronis suspicious
VBA32 BScope.Trojan.BrowseBan
ALYac Gen:Variant.Zusy.336300
MAX malware (ai score=83)
DeepInstinct MALICIOUS
Cylance unsafe
Panda Generic Suspicious
TrendMicro-HouseCall BKDR_IXESHE.SML
Tencent Trojan.Win32.Antiav.ya
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/AntiAV.NFM!tr
AVG Win32:Geral [Trj]
Avast Win32:Geral [Trj]
CrowdStrike win/malicious_confidence_90% (D)

How to remove TrojanDownloader:Win32/Citeary.A!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago