Trojan

TrojanDownloader:Win32/Citeary!pz malicious file

Malware Removal

The TrojanDownloader:Win32/Citeary!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Citeary!pz virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to disable Windows Defender
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Citeary!pz?


File Info:

name: 019C71A4C55014FBA7F1.mlw
path: /opt/CAPEv2/storage/binaries/b5a22467839e0aef142dd79380811da70fdf31a66075fde8133b842e65004803
crc32: 1B54DD0A
md5: 019c71a4c55014fba7f197879b916e7d
sha1: 70abc489450ac5074762405917c49b3be9f1b7c5
sha256: b5a22467839e0aef142dd79380811da70fdf31a66075fde8133b842e65004803
sha512: aef13b3c3fd856ac0bd403bd5bae40cc8c45ba3668b5b77f15ebc0719cb4d90df183ba8aa2f7dfa4ed65997c46737c42d63d34b12c80f6d595f2b4e8b1b6309d
ssdeep: 1536:Qf8QhPktPkLFVdBstDe3HfHYIOyOWW7Eu7s02rd9cqCmh6DY5atOXPQsMfApr1IE:QfvVLstakEu7s0SJVbMfApxM2BbC/WZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136E34A00F741CD32C4D501BD6175D372692D66329B9F60E3BBDA1E6ABB302E1AA39707
sha3_384: be964e96d39e063de6801e5e2faa9e95f97040dadf669445d542766291d2769e930ee795d5a59c75e0ee92468af5696f
ep_bytes: e8f5150000e978feffff8bff558bec8b
timestamp: 2010-12-08 09:17:46

Version Info:

0: [No Data]

TrojanDownloader:Win32/Citeary!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lb6y
MicroWorld-eScanDropped:Trojan.Downloader.Small.ABMW
FireEyeGeneric.mg.019c71a4c55014fb
CAT-QuickHealTrojanDownloader.Small.BPQ4
SkyhighBehavesLike.Win32.Ctsinf.ch
McAfeeDownloader-FHY!019C71A4C550
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Scar.Win32.40609
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056d8931 )
AlibabaWorm:Win32/Citeary.c767c366
K7GWTrojan ( 0056d8931 )
Cybereasonmalicious.4c5501
BaiduWin32.Backdoor.Agent.n
VirITTrojan.Win32.Agent2.BVLN
SymantecW32.SillyDC
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AntiAV.NFM
APEXMalicious
TrendMicro-HouseCallTROJ_SCAR.SMP
ClamAVWin.Trojan.KillAV-47
KasperskyTrojan-Dropper.Win32.Injector.paeb
BitDefenderDropped:Trojan.Downloader.Small.ABMW
NANO-AntivirusTrojan.Win32.Scar.ctvnf
AvastWin32:Geral [Trj]
SophosMal/Geral-A
F-SecureWorm.WORM/Citeary.doua
DrWebTrojan.BrowseBan.565
VIPREDropped:Trojan.Downloader.Small.ABMW
TrendMicroTROJ_SCAR.SMP
Trapminemalicious.moderate.ml.score
EmsisoftDropped:Trojan.Downloader.Small.ABMW (B)
IkarusWorm.Win32.Citeary
JiangminTrojan/Generic.bhbq
WebrootW32.Malware.Gen
GoogleDetected
AviraWORM/Citeary.doua
VaristW32/KillAV.AI.gen!Eldorado
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Citeary!pz
XcitiumTrojWare.Win32.PSW.GamePass.B@2mkvnt
ArcabitTrojan.Downloader.Small.ABMW
ZoneAlarmTrojan-Dropper.Win32.Injector.paeb
GDataDropped:Trojan.Downloader.Small.ABMW
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Pincav.C67392
Acronissuspicious
BitDefenderThetaAI:Packer.7984593E1E
ALYacDropped:Trojan.Downloader.Small.ABMW
MAXmalware (ai score=100)
VBA32BScope.Trojan.BrowseBan
Cylanceunsafe
PandaGeneric Malware
RisingWorm.Citeary!1.D87E (CLASSIC)
YandexTrojan.GenAsa!/YGCE8UkkyI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AntiAV.NFM!tr
AVGWin32:Geral [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Citeary!pz?

TrojanDownloader:Win32/Citeary!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment