Categories: Trojan

About “Trojan-Dropper.Win32.Agent.tetcgc” infection

The Trojan-Dropper.Win32.Agent.tetcgc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.tetcgc virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan-Dropper.Win32.Agent.tetcgc?


File Info:

name: BE1AF675E67D5A048627.mlwpath: /opt/CAPEv2/storage/binaries/ad1bc09208c352b06d1423eb0ce2ac5e804390787f6e66d17f0299ca93a2a15dcrc32: 5C514625md5: be1af675e67d5a04862740d63790926csha1: a0984d7ba9d2a128881903eb745f216af195f22bsha256: ad1bc09208c352b06d1423eb0ce2ac5e804390787f6e66d17f0299ca93a2a15dsha512: 531707839f3dfa315a689f7cef11faca5720d4ec4d28cbae13ca1e191655fd5f527f7a05221e622611984c0eed1b6bd563bc0aed030998c76a7b326aa81b3029ssdeep: 12288:RzNB0JfiwSdYSui8zZH94I3H1v1zEWRYdlHkLhmvqnqamlTwQA26znF2NjDnYqnr:dNsfiTdYSuVzZH9tH1v1QkznFUHYqnrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T168E46C316560D032E6F10277A92C96303D2CAF3C175489AAE2C2BE1D7AB45856FF725Fsha3_384: 16f07b2b811c495615d0224ab1adbd5cea0a58cb5e9165e0405ddccaf274c2b8344f79fe9b141562a037623b1f477693ep_bytes: e83a050000e97afeffffcccccccccc8btimestamp: 2019-09-17 05:33:38

Version Info:

CompanyName: Sigma SoftwareFileDescription: NetShield Kit 1.3.28.0FileVersion: 1.3.28.0InternalName: setupLegalCopyright: 2020 (c) Sigma SoftwareOriginalFilename: nsk-win32-bundle.exeProductName: NetShield Kit 1.3.28.0ProductVersion: 1.3.28.0Translation: 0x0409 0x04e4

Trojan-Dropper.Win32.Agent.tetcgc also known as:

Lionic Trojan.Win32.Agent.b!c
MicroWorld-eScan Trojan.GenericKD.47491569
FireEye Trojan.GenericKD.47491569
McAfee Artemis!BE1AF675E67D
Cylance Unsafe
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanDropper:Win32/Generic.cd35402d
K7GW Riskware ( 0040eff71 )
Cyren W32/Agent.DHL.gen!Eldorado
Paloalto generic.ml
ClamAV Win.Malware.Agentb-9876963-0
Kaspersky Trojan-Dropper.Win32.Agent.tetcgc
BitDefender Trojan.GenericKD.47491569
SUPERAntiSpyware Trojan.Agent/GenericKD
Avast Win32:Malware-gen
Tencent Win32.Trojan-dropper.Agent.Pgcw
Ad-Aware Trojan.GenericKD.47491569
Emsisoft Trojan.GenericKD.47491569 (B)
McAfee-GW-Edition BehavesLike.Win32.Dropper.bh
Avira TR/Drop.Agent.isqny
Microsoft Trojan:Win32/Wacatac.B!ml
GData Trojan.GenericKD.47491569
Cynet Malicious (score: 99)
ALYac Trojan.GenericKD.47491569
MAX malware (ai score=86)
Ikarus Trojan.Dropper.Agent
MaxSecure Win.MxResIcn.Heur.Gen
Fortinet W32/AgentTB.KIJC!tr
AVG Win32:Malware-gen

How to remove Trojan-Dropper.Win32.Agent.tetcgc?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago