Categories: Trojan

Trojan-Dropper.Win32.Agent.tetubp information

The Trojan-Dropper.Win32.Agent.tetubp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.tetubp virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Agent.tetubp?


File Info:

name: F344D90860D0C4D3B65B.mlwpath: /opt/CAPEv2/storage/binaries/f78aebe85bf32267dcfd84ce395cf7de14027dd81995d4e3a8ee562cbf0f5553crc32: 8180E88Bmd5: f344d90860d0c4d3b65b169f36a4079fsha1: 685f262e7167b8945205f185bc1da8a7c34e2287sha256: f78aebe85bf32267dcfd84ce395cf7de14027dd81995d4e3a8ee562cbf0f5553sha512: 1f58e50bd84f4965b7c1cf55e2f8540385d2c48c4ea5f0d2ee800973347c89d2b265cb7525e672a69b1c7400db35d0c048193ad333bcb2737425497c63a38133ssdeep: 196608:91OpapZzF99ciSHhim5BDjJpbnbeSiyIcnsZZqBHAi+:3OpKzz9NSHkm5BT6vyIcnsOZP+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15C56332572B2C977F14D1839C2412BC6F9A6ED2D19150C2333E9AE3D3F3A9ADD167206sha3_384: 6d9dce8f33312460e384e8e063d97a945a74f8fa47a53a9c8b66cffa5137dc7f64594e94e2736e6113e0ea2e0ee2906eep_bytes: 558bec6aff68e0b94100682c4a410064timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor PavlovFileDescription: 7z Setup SFXFileVersion: 9.20InternalName: 7zS.sfxLegalCopyright: Copyright (c) 1999-2010 Igor PavlovOriginalFilename: 7zS.sfx.exeProductName: 7-ZipProductVersion: 9.20Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.tetubp also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.48175
FireEye Gen:Variant.Jaik.48175
Cylance Unsafe
K7AntiVirus Adware ( 00581def1 )
K7GW Adware ( 00581def1 )
BitDefenderTheta Gen:NN.ZexaF.34062.@JW@aiSe5ek
ESET-NOD32 a variant of Win32/Adware.Neoreklami.LI
APEX Malicious
Kaspersky Trojan-Dropper.Win32.Agent.tetubp
BitDefender Gen:Variant.Jaik.48175
Avast Win32:Adware-gen [Adw]
Ad-Aware Gen:Variant.Jaik.48175
Sophos Generic ML PUA (PUA)
DrWeb Trojan.MulDrop19.10760
TrendMicro TROJ_GEN.R002C0PL321
McAfee-GW-Edition PUP-XQW-DG
Emsisoft Gen:Variant.Jaik.48175 (B)
SentinelOne Static AI – Malicious SFX
GData Gen:Variant.Jaik.48175
Avira HEUR/AGEN.1145066
Antiy-AVL GrayWare[AdWare]/Win32.Neoreklami
Arcabit Trojan.Jaik.DBC2F
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
ALYac Gen:Variant.Jaik.48175
MAX malware (ai score=82)
Malwarebytes Adware.Neoreklami
TrendMicro-HouseCall TROJ_GEN.R002C0PL321
Rising Malware.Heuristic!ET#87% (RDMK:cmRtazqBy85N2XCbLnAPF92AeKuH)
Ikarus PUA.Neoreklami
Fortinet Adware/Neoreklami
AVG Win32:Adware-gen [Adw]

How to remove Trojan-Dropper.Win32.Agent.tetubp?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago