Trojan

Trojan-Dropper.Win32.Agent.tetvyo removal

Malware Removal

The Trojan-Dropper.Win32.Agent.tetvyo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.tetvyo virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Agent.tetvyo?


File Info:

name: 569041A99E121F150DF3.mlw
path: /opt/CAPEv2/storage/binaries/8c423aafd12fb8e5bace906af82f080e494ee5ad88f81d0fc16f4a2a18b8fd21
crc32: 69AE5AA3
md5: 569041a99e121f150df3726b0dfadefa
sha1: d359681ad7623bdc6ffcc2fa7715063ee0cd737c
sha256: 8c423aafd12fb8e5bace906af82f080e494ee5ad88f81d0fc16f4a2a18b8fd21
sha512: c0880c5f69e09a94bf02d583ef4f612312f350554c8199e6927caa9458243f2e823c18c510d70c77aba68cea57f2c5ed58b50875190d25a8dcb98194e4f283db
ssdeep: 98304:91Oh4hONw2vQolnwNyy0NtyDU7nibC7O4NIxMoPHoK0pvab3AKGjHs9meE+4FQ2F:91OzQKMrKyDenE5vd06kjHwE/lSiDq0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC56333232F9CAF9D3C15530816A1756A9BEF1940B3341B7F3E109987A6C9C8B253B79
sha3_384: 7dac61e4c53fff2cc8c0cd011517355b780c25f30eb00753e286d0d48c9fd1d1334b61d167cbe4cdb894c834ef294e2c
ep_bytes: 558bec6aff68e0b94100682c4a410064
timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 9.20
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2010 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 9.20
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.tetvyo also known as:

LionicTrojan.Win32.Agent.b!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.48175
FireEyeGen:Variant.Jaik.48175
ALYacGen:Variant.Jaik.48175
MalwarebytesAdware.Neoreklami
SangforTrojan.Win32.Agent.tetvyo
K7AntiVirusAdware ( 0058c4151 )
AlibabaAdWare:Win32/Neoreklami.feaa018e
K7GWAdware ( 0058c4151 )
Cybereasonmalicious.99e121
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Neoreklami.LP
APEXMalicious
KasperskyTrojan-Dropper.Win32.Agent.tetvyo
BitDefenderGen:Variant.Jaik.48175
AvastWin32:Malware-gen
TencentWin32.Trojan-dropper.Agent.Swku
Ad-AwareGen:Variant.Jaik.48175
SophosGeneric PUA ND (PUA)
TrendMicroTROJ_GEN.R002C0WA722
McAfee-GW-EditionPUP-XRH-GM
EmsisoftGen:Variant.Jaik.48175 (B)
SentinelOneStatic AI – Suspicious SFX
AviraHEUR/AGEN.1106374
Antiy-AVLTrojan/Generic.ASMalwS.34FC330
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Jaik.48175
CynetMalicious (score: 100)
McAfeeArtemis!569041A99E12
MAXmalware (ai score=84)
VBA32Adware.Convagent
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002H07A722
RisingMalware.Heuristic!ET#86% (RDMK:cmRtazpUK90tZTHeIQGUzD1w4wLO)
YandexPUA.Neoreklami!OLxIW6kWhe0
eGambitUnsafe.AI_Score_55%
FortinetAdware/Neoreklami
BitDefenderThetaGen:NN.ZexaF.34114.@NW@amfSjolG
AVGWin32:Malware-gen

How to remove Trojan-Dropper.Win32.Agent.tetvyo?

Trojan-Dropper.Win32.Agent.tetvyo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment