Trojan

Trojan-Dropper.Win32.Agent.teujyv information

Malware Removal

The Trojan-Dropper.Win32.Agent.teujyv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.teujyv virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Agent.teujyv?


File Info:

name: 80D1695273032FFB9D58.mlw
path: /opt/CAPEv2/storage/binaries/7f051613df6a6f03a0b849fa762fb774ef8efb4edd365a36004e74e10231a1f1
crc32: 3104789D
md5: 80d1695273032ffb9d5887c17cde4307
sha1: 2d029bc323bc0cf8ef96600351cd49986f17d86d
sha256: 7f051613df6a6f03a0b849fa762fb774ef8efb4edd365a36004e74e10231a1f1
sha512: 62159a704ec78dc5e973683c4e83f38a2b080af78b03eab284b5697782bd7f96210806a0f874594700d24e8dd70fd108466f6bdf899b7d734f20fd180b8f7680
ssdeep: 98304:91OFy0QbhrintOnHY0dWiOmw7aLJnTLi1UIAGQuJQr4VPQWaSWNML2FQqcaSRQD:91OFYbh+n4td5FdnTLU+GclNMsNVSm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1115633587EEA85F5DBA430719DB67FC07998D5300A3084439BA41A6D3CBAEDCD193E0E
sha3_384: 24b14bd2e05125287881a0ec0fc4f79862d3df65a70838cac0867b9935690f1821a38647550bce1c5ee02133e711b96b
ep_bytes: 558bec6aff68e0b94100682c4a410064
timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 9.20
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2010 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 9.20
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.teujyv also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.48175
ALYacGen:Variant.Jaik.48175
CylanceUnsafe
K7AntiVirusAdware ( 0058ca161 )
K7GWAdware ( 0058ca161 )
Cybereasonmalicious.273032
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Adware.Neoreklami.LP
APEXMalicious
KasperskyTrojan-Dropper.Win32.Agent.teujyv
BitDefenderGen:Variant.Jaik.48175
AvastWin32:Evo-gen [Susp]
RisingTrojan.Generic@AI.99 (RDMK:cmRtazq2RSd9oCzxfv6EAEFIxDjC)
Ad-AwareGen:Variant.Jaik.48175
EmsisoftGen:Variant.Jaik.48175 (B)
F-SecureHeuristic.HEUR/AGEN.1224543
FireEyeGen:Variant.Jaik.48175
SophosGeneric ML PUA (PUA)
GDataGen:Variant.Jaik.48175
AviraHEUR/AGEN.1224543
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
MalwarebytesAdware.Neoreklami
IkarusPUA.Neoreklami
FortinetAdware/Neoreklami
BitDefenderThetaGen:NN.ZexaF.34606.@NW@aGejfLg
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/grayware_confidence_90% (W)

How to remove Trojan-Dropper.Win32.Agent.teujyv?

Trojan-Dropper.Win32.Agent.teujyv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment