Trojan

Trojan-Dropper.Win32.Agent.teujlb removal instruction

Malware Removal

The Trojan-Dropper.Win32.Agent.teujlb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.teujlb virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Agent.teujlb?


File Info:

name: 5404E3ECE89A9978BCEA.mlw
path: /opt/CAPEv2/storage/binaries/df12ab7d0f30470fe8d1d19135778a3012c62d2e8ff33280080960960f3e2618
crc32: 4ADDF167
md5: 5404e3ece89a9978bcea4c2422bf5a95
sha1: 6386aafa0686e845922d0ec4f74ac586dbf4b230
sha256: df12ab7d0f30470fe8d1d19135778a3012c62d2e8ff33280080960960f3e2618
sha512: 3ac93742cf22e7783a471ad513b11cd454cfbd662aafe7947dad899e5730abbf834de089d19651b51db214b7f6e7b77b80171034430d10e5514b853747f98a0e
ssdeep: 98304:91O+kN4GP0hLTEn3WkCbJoRRBL6Jb5b7uXUjec0e03RRd8ti20RMvvU/ZhLoHLPg:91OVN4bhUC65EF1h6ivURh0HLg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D656336935CA8636DF421872CFE60F9168FAE5648A3951B303A54F3E6D788C0C2BD747
sha3_384: 5b55ad74d4a6c84d8f785a0ad4f368f001626c90330a7a6ad53d52ae4388642eafc4c5f1ea4d2dc8a82b6f5e04b4756d
ep_bytes: 558bec6aff68e0b94100682c4a410064
timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 9.20
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2010 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 9.20
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.teujlb also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.48175
FireEyeGen:Variant.Jaik.48175
ALYacGen:Variant.Jaik.48175
K7AntiVirusAdware ( 005693e61 )
K7GWAdware ( 005693e61 )
CyrenW32/Neoreklami.L.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Neoreklami.LP
APEXMalicious
KasperskyTrojan-Dropper.Win32.Agent.teujlb
BitDefenderGen:Variant.Jaik.48175
AvastWin32:Evo-gen [Susp]
Ad-AwareGen:Variant.Jaik.48175
F-SecureTrojan.TR/ATRAPS.Gen4
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
EmsisoftGen:Variant.Jaik.48175 (B)
IkarusPUA.Neoreklami
AviraTR/ATRAPS.Gen4
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GDataGen:Variant.Jaik.48175
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5098525
Acronissuspicious
McAfeeArtemis!5404E3ECE89A
MalwarebytesAdware.Neoreklami
RisingTrojan.Generic@AI.93 (RDMK:cmRtazo9yjsW3PJMiGikCEy+z9Ig)
FortinetAdware/Neoreklami
BitDefenderThetaGen:NN.ZexaF.34606.@NW@aqz!ocf
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/grayware_confidence_90% (W)

How to remove Trojan-Dropper.Win32.Agent.teujlb?

Trojan-Dropper.Win32.Agent.teujlb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment