Categories: Trojan

Trojan-Dropper.Win32.Agent.tetqkz removal

The Trojan-Dropper.Win32.Agent.tetqkz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.tetqkz virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Albanian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Collects and encrypts information about the computer likely to send to C2 server
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Agent.tetqkz?


File Info:

name: 1D1577A17E5D1B8C4827.mlwpath: /opt/CAPEv2/storage/binaries/e99289e66fc7737dbd03f086ee9095de1ee2f3f43fcdc68a9994f8017dc29a47crc32: DE92497Amd5: 1d1577a17e5d1b8c4827c9aa2769be06sha1: aa28df75d28be9a94fc07a30b44ca83bc9cfe4b2sha256: e99289e66fc7737dbd03f086ee9095de1ee2f3f43fcdc68a9994f8017dc29a47sha512: 4cc77970b868ac54da4ba83c74b921de8c2fddfe528f1c3a157d585f908d5ee4856d72bcf8958113659c0ca6c774b70ce269b53c88e137b50455dc5dae2b2d86ssdeep: 98304:/ZXYAvngjiUwQFYMuS0on/Icp3DjfecclHD7j:WAqi9lodp33ehlztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D1F5F1127391B025FE966173CE76B2718B7C7D240133AE5E32CC2C697C7CB616A6D262sha3_384: 2f8312e6f113c98f297f442d888aa5d69b53f17c3c077d47fc85badea721b8de3b75cb7f4fe8f05da32695de43f9af93ep_bytes: e8c5d00000e97ffeffffcccccccccccctimestamp: 2021-07-10 04:00:07

Version Info:

FileVersion: 6.7.2.0710Comments: 一款优化电脑清理垃圾的小工具FileDescription: https://sj.twm.cnProductVersion: 6.7LegalCopyright: Copyright © 2011 - 2021 Pn All Rights Reserved.OriginalFilename: 一款优化电脑清理垃圾的小工具ProductName: 一款优化电脑清理垃圾的小工具一款优化电脑清理垃圾的小工具InternalName: 一款优化电脑清理垃圾的小工具CompanyName: https://sj.twm.cn(https://sj.twm.cn)Compiler: youhua.exeTranslation: 0x041c 0x04b0

Trojan-Dropper.Win32.Agent.tetqkz also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.46610593
FireEye Trojan.GenericKD.46610593
CAT-QuickHeal Hacktool.Flystudio.16558
McAfee Artemis!1D1577A17E5D
VIPRE Trojan.GenericKD.46610593
Cybereason malicious.17e5d1
BitDefenderTheta AI:Packer.309E490417
Cyren W32/AutoIt.UO.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002H0CJS21
ClamAV Win.Malware.Trojanx-9879965-0
Kaspersky Trojan-Dropper.Win32.Agent.tetqkz
BitDefender Trojan.GenericKD.46610593
Avast Win32:TrojanX-gen [Trj]
Ad-Aware Trojan.GenericKD.46610593
Emsisoft Trojan.GenericKD.46610593 (B)
DrWeb Trojan.Siggen14.31682
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
APEX Malicious
GData Trojan.GenericKD.46610593 (2x)
Avira HEUR/AGEN.1245565
Antiy-AVL Trojan/Generic.ASCommon.FA
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Generic.R429160
Acronis suspicious
VBA32 TrojanDropper.Autoit
ALYac Trojan.GenericKD.46610593
MAX malware (ai score=85)
Rising Trojan.Obfus/Autoit!1.D77B (CLASSIC)
Ikarus Trojan.Win32.Autoit
Fortinet W32/Agent.OKY!tr
AVG Win32:TrojanX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_60% (W)

How to remove Trojan-Dropper.Win32.Agent.tetqkz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

TrojanDropper:MSIL/Dorifel.AB!MTB removal tips

The TrojanDropper:MSIL/Dorifel.AB!MTB is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Win32/Dialer.NEH information

The Win32/Dialer.NEH is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Trojan:Win32/Antavmu!pz (file analysis)

The Trojan:Win32/Antavmu!pz is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

Trojan.Win32.Agent.xblxqs removal instruction

The Trojan.Win32.Agent.xblxqs is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

TrojanDownloader:Win32/Wintrim.BH malicious file

The TrojanDownloader:Win32/Wintrim.BH is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

About “Trojan:Win32/C2Lop.E” infection

The Trojan:Win32/C2Lop.E is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago