Categories: Trojan

How to remove “Trojan-Dropper.Win32.Agent.teuacr”?

The Trojan-Dropper.Win32.Agent.teuacr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.teuacr virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Agent.teuacr?


File Info:

name: 392D13CD916056E005CD.mlwpath: /opt/CAPEv2/storage/binaries/47d63915227d2c1810edc4ee8d1b9564334d930623c975e1d567d5528e3723c1crc32: EC1F6526md5: 392d13cd916056e005cdd494143a773esha1: ec387399931a9d4418f0d39bb069396fc3f8d076sha256: 47d63915227d2c1810edc4ee8d1b9564334d930623c975e1d567d5528e3723c1sha512: 0511741697f2c6131e8647204553f1707572464a31a9c5f039053487772efd1d2558d239e88417e78f89039ed7d88875f38e7fca51efdc7682bd28801a79ec16ssdeep: 196608:91OJ7tSzdHJByqXKsyXgmdrQdj0Ml2EXDG/rETK:3OJOdGqGg7dj5UT/ptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1155633623FA38877DF025479CA817CEED294C02C4D2234B7A7D44A1F5AB6599E02DF8Dsha3_384: 995d4257e1740ab517b18e0b241ad0eef73e1dc6a7a7e81e5373eb1c5964913d307a430b3bc753a36a2cc94f796611b4ep_bytes: 558bec6aff68e0b94100682c4a410064timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor PavlovFileDescription: 7z Setup SFXFileVersion: 9.20InternalName: 7zS.sfxLegalCopyright: Copyright (c) 1999-2010 Igor PavlovOriginalFilename: 7zS.sfx.exeProductName: 7-ZipProductVersion: 9.20Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.teuacr also known as:

Lionic Trojan.Win32.Agent.b!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.48175
FireEye Gen:Variant.Jaik.48175
ALYac Gen:Variant.Jaik.48175
Cylance Unsafe
Sangfor Trojan.Win32.Agent.teuacr
K7AntiVirus Adware ( 0058de081 )
Alibaba AdWare:Win32/Neoreklami.888dcc0f
K7GW Adware ( 0058de081 )
BitDefenderTheta Gen:NN.ZexaF.34182.@NW@auEejno
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Adware.Neoreklami.LQ
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Dropper.Win32.Agent.teuacr
BitDefender Gen:Variant.Jaik.48175
Avast Win32:Adware-gen [Adw]
Sophos Generic PUA OM (PUA)
McAfee-GW-Edition BehavesLike.Win32.PUP.vc
Emsisoft Gen:Variant.Jaik.48175 (B)
SentinelOne Static AI – Suspicious SFX
Avira HEUR/AGEN.1228520
Antiy-AVL Trojan/Generic.ASMalwS.351DB1C
Microsoft Trojan:Win32/Sabsik.TE.B!ml
ViRobot Adware.Neoreklami.6395072
ZoneAlarm Trojan-Dropper.Win32.Agent.teuacr
GData Gen:Variant.Jaik.48175
Cynet Malicious (score: 100)
McAfee Artemis!392D13CD9160
MAX malware (ai score=87)
Malwarebytes Adware.Neoreklami
TrendMicro-HouseCall TROJ_GEN.R002H09B622
Rising Adware.Neoreklami!1.ABC4 (CLOUD)
Ikarus PUA.Neoreklami
Fortinet Adware/Neoreklami
AVG Win32:Adware-gen [Adw]

How to remove Trojan-Dropper.Win32.Agent.teuacr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago