Trojan

Trojan-Dropper.Win32.Agent.tetubm removal instruction

Malware Removal

The Trojan-Dropper.Win32.Agent.tetubm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.tetubm virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Agent.tetubm?


File Info:

name: 0AC8B964805C9262E8E8.mlw
path: /opt/CAPEv2/storage/binaries/d6e15efcd85dc5074a267f6059539d4b3ea17ac2805945939bba7ff4fd5e9419
crc32: 267DD9E1
md5: 0ac8b964805c9262e8e884ac326b904a
sha1: 13be6b6f1be5ca34b6e7d0d88110d2c70e424ec7
sha256: d6e15efcd85dc5074a267f6059539d4b3ea17ac2805945939bba7ff4fd5e9419
sha512: 0959b6e16c8c16e4b11482a9cd6a0b623f6baecfd878a393cb1ae3223b255e69cf8beb0fa27fe4546530daf254ad69420c2bc5e2028f747d9ca57f6c27f80f9a
ssdeep: 196608:91OcahdCyDcADL2lP/2kuWe3ycFNsts9n:3OcKdCyDcAD02kuXycHsa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F95633B43AF08077D28F5632A428A3A9C1ECDBA50F7068673F6D843D7979D95D12BB04
sha3_384: 7866e3802401540df737600b0f4ec45fa602d110922dd3aa865d79b46bb8e3b43d7f0638b654c3d7028b8732e6b5fa62
ep_bytes: 558bec6aff68e0b94100682c4a410064
timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 9.20
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2010 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 9.20
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.tetubm also known as:

LionicTrojan.Win32.Agent.b!c
Elasticmalicious (high confidence)
FireEyeGen:Variant.Jaik.48175
ALYacGen:Variant.Jaik.48175
CylanceUnsafe
BitDefenderGen:Variant.Jaik.48175
K7GWAdware ( 00581def1 )
K7AntiVirusAdware ( 00581def1 )
ArcabitTrojan.Jaik.DBC2F
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Neoreklami.LI
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Agent.tetubm
AlibabaAdWare:Win32/Neoreklami.466f7bf9
MicroWorld-eScanGen:Variant.Jaik.48175
RisingMalware.Heuristic!ET#87% (RDMK:cmRtazqBy85N2XCbLnAPF92AeKuH)
Ad-AwareGen:Variant.Jaik.48175
EmsisoftGen:Variant.Jaik.48175 (B)
DrWebTrojan.MulDrop19.10219
TrendMicroTROJ_GEN.R002C0PL221
McAfee-GW-EditionPUP-XQW-DG
SophosMal/Generic-R
IkarusPUA.Neoreklami
AviraHEUR/AGEN.1145066
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.34E0C7C
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Jaik.48175
McAfeeArtemis!0AC8B964805C
VBA32TrojanDropper.Agent
MalwarebytesAdware.Neoreklami
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PL221
TencentWin32.Trojan-dropper.Agent.Iiy
SentinelOneStatic AI – Malicious SFX
eGambitUnsafe.AI_Score_98%
FortinetAdware/Neoreklami
BitDefenderThetaGen:NN.ZexaF.34062.@JW@aiSe5ek
AVGWin32:Adware-gen [Adw]
AvastWin32:Adware-gen [Adw]

How to remove Trojan-Dropper.Win32.Agent.tetubm?

Trojan-Dropper.Win32.Agent.tetubm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment