Trojan

How to remove “Trojan-Dropper.Win32.Agent.tetubn”?

Malware Removal

The Trojan-Dropper.Win32.Agent.tetubn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.tetubn virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Agent.tetubn?


File Info:

name: 55F5BFEE72141CA33BDC.mlw
path: /opt/CAPEv2/storage/binaries/f692aa42b096b8dc987ef73b69958382fc25749b85561d7951f8e0a893167cb4
crc32: 6360FB53
md5: 55f5bfee72141ca33bdcbe1bd67db9a1
sha1: 89b80a5f61802141161d7b3431633fea275c2a7d
sha256: f692aa42b096b8dc987ef73b69958382fc25749b85561d7951f8e0a893167cb4
sha512: b7639c404364b10c2f7c37100fcc652d0d40c44a7484d82810632445360f5dd7ca6d163e0b4aa798e113e0b0b5c1623dda76d3576a4d731417fbe6bd4032444a
ssdeep: 196608:91OPit4gRH/1CX/ptzQO8Fmkag8QE5Q5z21/v2PvHxnP:3OKLiptB8FmEFEm5z21/OBP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11776330231F484BCD5668173A0AC5BC85F6FF8A51E669D233FD6462F263A7005B2B79C
sha3_384: 3e3711c2272100bcc993b832776e21896ff336fc172fb6c6474b8de6cf8983185de3125073f7a89e5f73f937c549b8ff
ep_bytes: 558bec6aff68e0b94100682c4a410064
timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 9.20
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2010 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 9.20
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.tetubn also known as:

Elasticmalicious (high confidence)
DrWebTrojan.MulDrop19.10760
MicroWorld-eScanGen:Variant.Jaik.48175
FireEyeGen:Variant.Jaik.48175
McAfeeArtemis!55F5BFEE7214
CylanceUnsafe
AlibabaAdWare:Win32/Neoreklami.95c574c7
BitDefenderThetaGen:NN.ZexaF.34084.@JW@aiSe5ek
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Adware.Neoreklami.LI
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
AvastWin32:Adware-gen [Adw]
KasperskyTrojan-Dropper.Win32.Agent.tetubn
BitDefenderGen:Variant.Jaik.48175
NANO-AntivirusTrojan.Win32.Neoreklami.jirreq
TencentWin32.Trojan-dropper.Agent.Syif
Ad-AwareGen:Variant.Jaik.48175
EmsisoftGen:Variant.Jaik.48175 (B)
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionPUP-XQW-DG
SophosMal/Generic-R
Paloaltogeneric.ml
GDataGen:Variant.Jaik.48175
AviraHEUR/AGEN.1145066
Antiy-AVLTrojan/Generic.ASMalwS.34E0C7C
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Neoreklami.7636835
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Jaik.48175
MAXmalware (ai score=81)
VBA32TrojanDropper.Agent
MalwarebytesAdware.Neoreklami
APEXMalicious
RisingMalware.Heuristic!ET#87% (RDMK:cmRtazqBy85N2XCbLnAPF92AeKuH)
SentinelOneStatic AI – Malicious SFX
FortinetAdware/Neoreklami
AVGWin32:Adware-gen [Adw]

How to remove Trojan-Dropper.Win32.Agent.tetubn?

Trojan-Dropper.Win32.Agent.tetubn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment