Trojan

Trojan-Dropper.Win32.Agent.tetucv information

Malware Removal

The Trojan-Dropper.Win32.Agent.tetucv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.tetucv virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Agent.tetucv?


File Info:

name: 03DCF54A8272B2F18E99.mlw
path: /opt/CAPEv2/storage/binaries/c7339c40c9e965bea1f455758fd907eab0839283e3df342b43f4c1daba9063be
crc32: F5025C01
md5: 03dcf54a8272b2f18e99ecdf7913adb1
sha1: dabab37b2b84a91c8cf5df033c095813700c5e27
sha256: c7339c40c9e965bea1f455758fd907eab0839283e3df342b43f4c1daba9063be
sha512: cdd96d737c8fcc3098c5fb3c10b98f045b90edbd1e2dfcdb094201116f36dcaf1b4e8df5994750b85c7e8473c0e7466cdcf4275f85ed17ca625f9b929686316a
ssdeep: 196608:91Oawbh3cf5bLfh4FnVeBEkh72jN9Aqz0R2qpFzCvQzJt5wcfz:3Oaw6xP6Ac79A2qpl8OVfz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2763302B4D8C5B6EA8706B1D97D0AE1B1DBB8558D3B047BA7D112CC3EBF2506F25B21
sha3_384: 4d61540a66bb4dcd5928c0dcf296ceb18248f42b2cb04acf366b9d2efbf7ae305c5bd62d47e510fa0542ac79235cbe95
ep_bytes: 558bec6aff68e0b94100682c4a410064
timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 9.20
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2010 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 9.20
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.tetucv also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.48175
FireEyeGen:Variant.Jaik.48175
CAT-QuickHealTrojan.Agent
ALYacGen:Variant.Jaik.48175
CylanceUnsafe
AlibabaAdWare:Win32/Neoreklami.d3ecd606
BitDefenderThetaGen:NN.ZexaF.34084.@JW@aiSe5ek
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Adware.Neoreklami.LI
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Dropper.Win32.Agent.tetucv
BitDefenderGen:Variant.Jaik.48175
AvastWin32:Adware-gen [Adw]
TencentWin32.Trojan-dropper.Agent.Gca
Ad-AwareGen:Variant.Jaik.48175
SophosMal/Generic-R
DrWebTrojan.MulDrop19.10760
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionPUP-XQX-GM
EmsisoftGen:Variant.Jaik.48175 (B)
IkarusPUA.Neoreklami
GDataGen:Variant.Jaik.48175
JiangminAdware.Agent.atow
AviraHEUR/AGEN.1145066
Antiy-AVLTrojan/Generic.ASMalwS.34E0C7C
GridinsoftRansom.Win32.Sabsik.sa
ViRobotAdware.Neoreklami.7632980
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!03DCF54A8272
MAXmalware (ai score=86)
VBA32Trojan.MulDrop
MalwarebytesAdware.Neoreklami
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
RisingMalware.Heuristic!ET#87% (RDMK:cmRtazqBy85N2XCbLnAPF92AeKuH)
SentinelOneStatic AI – Malicious SFX
FortinetAdware/Neoreklami
AVGWin32:Adware-gen [Adw]

How to remove Trojan-Dropper.Win32.Agent.tetucv?

Trojan-Dropper.Win32.Agent.tetucv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment