Categories: Trojan

TrojanDownloader:Win32/Citeary.A!MTB removal instruction

The TrojanDownloader:Win32/Citeary.A!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Citeary.A!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Turkish
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Citeary.A!MTB?


File Info:

name: 532FD52D1BB3AEB98F4E.mlwpath: /opt/CAPEv2/storage/binaries/ef230a0820fb087b0cb662a38b62282d46c983c8c6968e0a70086ad2a739e693crc32: 5B991DC1md5: 532fd52d1bb3aeb98f4e5f07adb5a352sha1: d3cc95a18b489d4a7030642db5878d3a11ac3f87sha256: ef230a0820fb087b0cb662a38b62282d46c983c8c6968e0a70086ad2a739e693sha512: bab49fafd238c781fca8d91fc513c60eb8711a3a5b2c06a2deba3ff168d2f8bd02ffafbfc22101a7b50de6ab3501a7bc178ae2bee12d2ef4c7ed0b63d8257330ssdeep: 6144:6B+BhEjoBfLdbNVOY5LY9CsDykwXNMWAi3cuOjyLDWCa6P58Rt3qgDHt5Fsp6Yre:MohjbbHOY5c9CsDrgMLiMuf8YpOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12DD45A12B7E68436F2F31B70AA7997715A7EBD211A3AC02F5394594D2D306E0DA3073Bsha3_384: 643f777a6850f365a20f9d759ba48d61080be2400d65282c9d41aa144ef019c34e5c0be35f6a1d1fb7e08a082b65a0abep_bytes: 558bec6aff6890764400689063420064timestamp: 2006-05-24 16:57:31

Version Info:

CompanyName: Macrovision CorporationFileDescription: Setup.exeFileVersion: 12.0.49974InternalName: SetupOriginalFilename: Setup.exeLegalCopyright: Copyright (C) 2006 Macrovision CorporationProductName: InstallShieldProductVersion: 12.0OLESelfRegister: Translation: 0x0409 0x04b0

TrojanDownloader:Win32/Citeary.A!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Citeary.4!c
DrWeb Trojan.BrowseBan.565
MicroWorld-eScan Trojan.Generic.34313933
FireEye Generic.mg.532fd52d1bb3aeb9
CAT-QuickHeal TrojanDownloader.Small.BPQ4
Skyhigh BehavesLike.Win32.Infected.hh
ALYac Trojan.Generic.34313933
Cylance unsafe
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 005057171 )
Alibaba TrojanDownloader:Win32/Citeary.fafa606e
K7GW Trojan ( 005057171 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Generic.D20B96CD
VirIT Win32.Virut.CI
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/AntiAV.NFM
Cynet Malicious (score: 99)
APEX Malicious
ClamAV Win.Trojan.KillAV-47
Kaspersky UDS:Trojan.Win32.Agent.fnjl
BitDefender Trojan.Generic.34313933
NANO-Antivirus Trojan.Win32.Scar.brwwu
Avast Win32:Geral [Trj]
Tencent Win32.Worm.Citeary.Gwnw
Sophos Mal/Generic-S
F-Secure Worm.WORM/Citeary.doua
Baidu Win32.Backdoor.Agent.n
Emsisoft Trojan.Generic.34313933 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Heur:TrojanDownloader.Agent
Varist W32/KillAV.AI.gen!Eldorado
Avira WORM/Citeary.doua
Kingsoft malware.kb.a.977
Microsoft TrojanDownloader:Win32/Citeary.A!MTB
ZoneAlarm UDS:Trojan.Win32.Agent.fnjl
GData Win32.Trojan-Downloader.Agent.AD
Google Detected
McAfee Downloader-FUV!532FD52D1BB3
MAX malware (ai score=81)
VBA32 BScope.Trojan.BrowseBan
Malwarebytes Generic.Malware/Suspicious
Panda Trj/CI.A
Rising Worm.Citeary!1.D87E (CLASSIC)
Ikarus Worm.Win32.Citeary
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/AntiAV.NFM!tr
AVG Win32:Geral [Trj]
Cybereason malicious.18b489
DeepInstinct MALICIOUS

How to remove TrojanDownloader:Win32/Citeary.A!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago