Spy Trojan

TrojanSpy:Win32/Clitor.A!bit information

Malware Removal

The TrojanSpy:Win32/Clitor.A!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Clitor.A!bit virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

www.yakatashop.com

How to determine TrojanSpy:Win32/Clitor.A!bit?


File Info:

crc32: 1ACFE388
md5: eb6431b3cb0ecb9d65d6eb3937fcfdea
name: EB6431B3CB0ECB9D65D6EB3937FCFDEA.mlw
sha1: 22c85818c3ee6f25024fbcf35065f7fdc1d70a15
sha256: e07f598f2cf43ae9483a6ee45c27e99e31d23e8ad51a9f42dbf371327b13bc46
sha512: 2634024c3259bde1809679a98aa3ede34fa60a73945824c9ef70543edf97ec9cb38a80385abf19d62e40fe6142eaf1248cab148f81002d12e274afdb6b916763
ssdeep: 12288:Ra03TL4U2o3CWQJ/QzgO/o5ctzzmgC4BsijHlgegDC7kJP8S75i1fWCFOmQg3pM:Ra6Q0YregzcE3L64sG1k
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 1.00
InternalName: ch_2c
FileVersion: 1.00
OriginalFilename: ch_2c.exe
ProductName: Windows XWD Service

TrojanSpy:Win32/Clitor.A!bit also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.783851
Qihoo-360Win32/Backdoor.Scar.HgIASOoA
McAfeeGenericRXHF-NN!EB6431B3CB0E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Generic.8
K7AntiVirusP2PWorm ( 0051405f1 )
BitDefenderGen:Variant.Razy.783851
K7GWP2PWorm ( 0051405f1 )
Cybereasonmalicious.3cb0ec
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Scar-7342664-0
KasperskyTrojan.Win32.Scar.qmvc
AlibabaTrojanSpy:Win32/Clitor.380e655c
NANO-AntivirusTrojan.Win32.Scar.ewjxcn
RisingDropper.Generic!8.35E (CLOUD)
Ad-AwareGen:Variant.Razy.783851
EmsisoftGen:Variant.Razy.783851 (B)
ComodoMalware@#3v5vjgwisoqgh
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop9.15366
ZillyaTrojan.Scar.Win32.112154
McAfee-GW-EditionGenericRXHF-NN!EB6431B3CB0E
FireEyeGeneric.mg.eb6431b3cb0ecb9d
SophosMal/Generic-S
IkarusTrojan.Win32.VB
JiangminTrojan.Scar.lgs
AviraTR/Dropper.Gen
MAXmalware (ai score=96)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojanSpy:Win32/Clitor.A!bit
ArcabitTrojan.Razy.DBF5EB
ZoneAlarmTrojan.Win32.Scar.qmvc
GDataGen:Variant.Razy.783851
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Agent.R259386
BitDefenderThetaGen:NN.ZevbaF.34590.Vm0@aCRpyZdO
ALYacGen:Variant.Razy.783851
VBA32Trojan.Scar
MalwarebytesTrojan.ClipBanker
PandaTrj/CI.A
ESET-NOD32a variant of Win32/VB.SRK
TencentMalware.Win32.Gencirc.11494666
YandexTrojan.GenAsa!723RLLpMOsY
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/VB.SJW!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (D)

How to remove TrojanSpy:Win32/Clitor.A!bit?

TrojanSpy:Win32/Clitor.A!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment