Categories: Trojan

Trojan-Dropper.Win32.Agent.tetucv information

The Trojan-Dropper.Win32.Agent.tetucv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.tetucv virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Agent.tetucv?


File Info:

name: 03DCF54A8272B2F18E99.mlwpath: /opt/CAPEv2/storage/binaries/c7339c40c9e965bea1f455758fd907eab0839283e3df342b43f4c1daba9063becrc32: F5025C01md5: 03dcf54a8272b2f18e99ecdf7913adb1sha1: dabab37b2b84a91c8cf5df033c095813700c5e27sha256: c7339c40c9e965bea1f455758fd907eab0839283e3df342b43f4c1daba9063besha512: cdd96d737c8fcc3098c5fb3c10b98f045b90edbd1e2dfcdb094201116f36dcaf1b4e8df5994750b85c7e8473c0e7466cdcf4275f85ed17ca625f9b929686316assdeep: 196608:91Oawbh3cf5bLfh4FnVeBEkh72jN9Aqz0R2qpFzCvQzJt5wcfz:3Oaw6xP6Ac79A2qpl8OVfztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E2763302B4D8C5B6EA8706B1D97D0AE1B1DBB8558D3B047BA7D112CC3EBF2506F25B21sha3_384: 4d61540a66bb4dcd5928c0dcf296ceb18248f42b2cb04acf366b9d2efbf7ae305c5bd62d47e510fa0542ac79235cbe95ep_bytes: 558bec6aff68e0b94100682c4a410064timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor PavlovFileDescription: 7z Setup SFXFileVersion: 9.20InternalName: 7zS.sfxLegalCopyright: Copyright (c) 1999-2010 Igor PavlovOriginalFilename: 7zS.sfx.exeProductName: 7-ZipProductVersion: 9.20Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.tetucv also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.48175
FireEye Gen:Variant.Jaik.48175
CAT-QuickHeal Trojan.Agent
ALYac Gen:Variant.Jaik.48175
Cylance Unsafe
Alibaba AdWare:Win32/Neoreklami.d3ecd606
BitDefenderTheta Gen:NN.ZexaF.34084.@JW@aiSe5ek
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Adware.Neoreklami.LI
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Dropper.Win32.Agent.tetucv
BitDefender Gen:Variant.Jaik.48175
Avast Win32:Adware-gen [Adw]
Tencent Win32.Trojan-dropper.Agent.Gca
Ad-Aware Gen:Variant.Jaik.48175
Sophos Mal/Generic-R
DrWeb Trojan.MulDrop19.10760
TrendMicro TROJ_GEN.R002C0PL321
McAfee-GW-Edition PUP-XQX-GM
Emsisoft Gen:Variant.Jaik.48175 (B)
Ikarus PUA.Neoreklami
GData Gen:Variant.Jaik.48175
Jiangmin Adware.Agent.atow
Avira HEUR/AGEN.1145066
Antiy-AVL Trojan/Generic.ASMalwS.34E0C7C
Gridinsoft Ransom.Win32.Sabsik.sa
ViRobot Adware.Neoreklami.7632980
Microsoft Trojan:Win32/Sabsik.TE.B!ml
Cynet Malicious (score: 100)
McAfee Artemis!03DCF54A8272
MAX malware (ai score=86)
VBA32 Trojan.MulDrop
Malwarebytes Adware.Neoreklami
TrendMicro-HouseCall TROJ_GEN.R002C0PL321
Rising Malware.Heuristic!ET#87% (RDMK:cmRtazqBy85N2XCbLnAPF92AeKuH)
SentinelOne Static AI – Malicious SFX
Fortinet Adware/Neoreklami
AVG Win32:Adware-gen [Adw]

How to remove Trojan-Dropper.Win32.Agent.tetucv?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.Malware.SF!dld!.B5514086 removal

The Generic.Malware.SF!dld!.B5514086 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Malware.AI.2324594041 (file analysis)

The Malware.AI.2324594041 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

What is “Win32/Pronny.FR”?

The Win32/Pronny.FR is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/SoundFrost.H potentially unwanted malicious file

The Win32/SoundFrost.H potentially unwanted is considered dangerous by lots of security experts. When this infection…

2 hours ago

PUA:Win32/KeyGen malicious file

The PUA:Win32/KeyGen is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.3801222779 malicious file

The Malware.AI.3801222779 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago