Categories: Trojan

Should I remove “TrojanDownloader:Win32/Citeary!pz”?

The TrojanDownloader:Win32/Citeary!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Citeary!pz virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Created a service that was not started
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Citeary!pz?


File Info:

name: 6AC92A09225D42E13D09.mlwpath: /opt/CAPEv2/storage/binaries/f147a532271e07a8f7f17e1f8eba823cd212d61294553c0c29f7fdf6428e18f9crc32: 9F10C7E8md5: 6ac92a09225d42e13d09d9ecdcaa1016sha1: 49bf39f672811322462e4b2cb01480109cb130cdsha256: f147a532271e07a8f7f17e1f8eba823cd212d61294553c0c29f7fdf6428e18f9sha512: 8b3c97e6bb383a8e62625e67a1c4163d40f1f7b14b6f6735b8e9b04e9a77b97c8c844895d6c3690f22c95d1fb6ac7f9bedc56abc9d3166946d932948391134c5ssdeep: 1536:R+jtHytGHPxD4TQLFvY+ZmncVrAxSarxTQzOfBwvWe5gh:R+1ytgD4TktY+ZmncyzxTQrHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1959339829305C633E48644F561E9AA769879F930D7EF50E7BFE28A693DD02D13328303sha3_384: 2f5c9cf9d4d134112c9dc57ada8e1dbeee500f29209d40ef29199944116a7be41a269274d09e1faf47e7af05a0904dfaep_bytes: 558bec81ec20020000688a7f00006800timestamp: 2010-08-03 08:41:26

Version Info:

0: [No Data]

TrojanDownloader:Win32/Citeary!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Doina.11044
CAT-QuickHeal Trojan.Small.BP
Skyhigh Downloader-BVN.b
ALYac Gen:Variant.Doina.11044
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Doina.11044
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Gen:Variant.Doina.11044
K7GW Riskware ( 0040eff71 )
Cybereason malicious.672811
Arcabit Trojan.Doina.D2B24
BitDefenderTheta AI:Packer.155EF9531F
VirIT Trojan.Win32.Agent2.AAFL
Symantec W32.SillyDC
ESET-NOD32 multiple detections
APEX Malicious
ClamAV Win.Trojan.KillAV-47
Kaspersky Trojan-Dropper.Win32.Agent.dcbd
NANO-Antivirus Trojan.Win32.Agent.boyqz
Rising Worm.Citeary!1.D87E (CLASSIC)
Sophos Mal/Generic-R
Baidu Win32.Backdoor.Agent.n
F-Secure Worm.WORM/Citeary.dou
DrWeb Trojan.AVKill.31431
Zillya Downloader.Agent.Win32.69838
TrendMicro TROJ_FAKEAV.SMB1
Trapmine malicious.high.ml.score
FireEye Generic.mg.6ac92a09225d42e1
Emsisoft Gen:Variant.Doina.11044 (B)
Ikarus Worm.Win32.Citeary
Jiangmin TrojanDownloader.Agent.cglo
Webroot W32.Malware.Downloader
Google Detected
Avira WORM/Citeary.dou
Varist W32/Citeary.B.gen!Eldorado
Antiy-AVL Trojan[Dropper]/Win32.Agent.dcbd
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.PSW.GamePass.B@2mkvnt
Microsoft TrojanDownloader:Win32/Citeary!pz
ZoneAlarm Trojan-Dropper.Win32.Agent.dcbd
GData Win32.Trojan.PSE.118BQ95
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R125686
McAfee Downloader-BVN.b
MAX malware (ai score=89)
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.Agent
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_FAKEAV.SMB1
Tencent Trojan-Dropper.Win32.Agent.zbf
Yandex Trojan.GenAsa!JtW9G6xrVn8
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.QFO!tr
AVG Win32:Geral [Trj]
Avast Win32:Geral [Trj]
CrowdStrike win/malicious_confidence_90% (D)

How to remove TrojanDownloader:Win32/Citeary!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago