Trojan

About “Trojan-Dropper.Win32.Agent.teuapl” infection

Malware Removal

The Trojan-Dropper.Win32.Agent.teuapl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.teuapl virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Agent.teuapl?


File Info:

name: 2312627041423530D76D.mlw
path: /opt/CAPEv2/storage/binaries/1bc09377b4e50d45636f1b95be2112441d6eb1d9de3d09ac608e96cabd09c07d
crc32: B1B4A7B8
md5: 2312627041423530d76daf0a77025132
sha1: b501a62b3740783f9ef9a0d886b118a12a3c8bac
sha256: 1bc09377b4e50d45636f1b95be2112441d6eb1d9de3d09ac608e96cabd09c07d
sha512: 4048b5f651b588cfac5aa002fa0208a73623aa9ade66471242790e5589b769090cc10f62d93f26ba8191de1657225e7ed3e52ecdd0e1c2299da620b24a4d2c68
ssdeep: 196608:91OG46kvF0qZmgg5HsGgo54+/pCUPlZu4hJC7fgFeHO6H+Z13:3OkkvFmMG/4esU24hGhu6en
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C166332476E3C97FE2157472C1776E08E732920EAB19AC57F7D4C5890EB8239C2AE750
sha3_384: 30081e470010417b15bf30dac12596d67b4356b849f16254dd7acc62aeac05cfc8d4ae1b6627e5c9d47b4c90f4499c42
ep_bytes: 558bec6aff68e0b94100682c4a410064
timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 9.20
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2010 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 9.20
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.teuapl also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.b!c
DrWebTrojan.MulDrop19.28041
MicroWorld-eScanGen:Variant.Jaik.48175
FireEyeGen:Variant.Jaik.48175
McAfeeArtemis!231262704142
CylanceUnsafe
SangforTrojan.Win32.Agent.teuapk
AlibabaAdWare:Win32/Neoreklami.888dcc0f
BitDefenderThetaGen:NN.ZexaF.34212.@NW@ai@9Auc
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Neoreklami.LQ
AvastWin32:Adware-gen [Adw]
KasperskyTrojan-Dropper.Win32.Agent.teuapl
BitDefenderGen:Variant.Jaik.48175
TencentWin32.Trojan-dropper.Agent.Hnks
Ad-AwareGen:Variant.Jaik.48175
TrendMicroTROJ_GEN.R002C0PBC22
McAfee-GW-EditionPUP-XRQ-SU
EmsisoftGen:Variant.Jaik.48175 (B)
Paloaltogeneric.ml
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1228520
Antiy-AVLTrojan/Generic.ASMalwS.351DB1C
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GDataGen:Variant.Jaik.48175
CynetMalicious (score: 100)
ALYacGen:Variant.Jaik.48175
MAXmalware (ai score=81)
VBA32TrojanDropper.Agent
MalwarebytesAdware.Neoreklami
APEXMalicious
RisingAdware.Neoreklami!1.ABC4 (CLOUD)
SentinelOneStatic AI – Suspicious SFX
FortinetAdware/Neoreklami
AVGWin32:Adware-gen [Adw]
PandaTrj/CI.A

How to remove Trojan-Dropper.Win32.Agent.teuapl?

Trojan-Dropper.Win32.Agent.teuapl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment