Trojan

Trojan-Dropper.Win32.Agent.teuqlc malicious file

Malware Removal

The Trojan-Dropper.Win32.Agent.teuqlc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.teuqlc virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Agent.teuqlc?


File Info:

name: D49EF59CE704DD9949C3.mlw
path: /opt/CAPEv2/storage/binaries/e09204cde7a40cdb00f95141c5893de8787d8f0222d1f0a5b165fc33c2bdf35d
crc32: DA31276D
md5: d49ef59ce704dd9949c3406b5a21ab60
sha1: 42479011282d84c3503038a7e64047b7e4b1df4b
sha256: e09204cde7a40cdb00f95141c5893de8787d8f0222d1f0a5b165fc33c2bdf35d
sha512: 1ed90161ee273572644dec11ae03383d9853ca25b50e116d49dd8c87c539ff3af1215e1f90d273549158398ecb4b971ccab12c5098b4797099e456575e493ada
ssdeep: 196608:91OOYYCAx1kpF/qXKudNx8TB3NaX0HjMAZr8Ck/:3OLY1cTq6upidPA2dk/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C97633137BDC94F1E4C12532DEA5BFF3D6B48B784F21D513A7885C6A963E240C25AB88
sha3_384: 4cf0c01cc3af21c402b78d72747c88d7eca9589e83acb2d9e38be6a4429cf6d663baa68e365d0d24747f24341054fef6
ep_bytes: 558bec6aff68e0b94100682c4a410064
timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 9.20
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2010 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 9.20
Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.teuqlc also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.48175
FireEyeGen:Variant.Jaik.48175
ALYacGen:Variant.Jaik.48175
CylanceUnsafe
BitDefenderGen:Variant.Jaik.48175
Cybereasonmalicious.ce704d
BitDefenderThetaGen:NN.ZexaF.34712.@NW@aSX7kEb
CyrenW32/Neoreklami.L.gen!Eldorado
ESET-NOD32a variant of Win32/Adware.Neoreklami_AGen.Q
APEXMalicious
KasperskyTrojan-Dropper.Win32.Agent.teuqlc
NANO-AntivirusRiskware.Win32.NeoreklamiAGen.jozugp
RisingTrojan.Generic@AI.97 (RDML:e+oBph8OnQn+f6xUewg/qQ)
Ad-AwareGen:Variant.Jaik.48175
SophosGeneric PUA BL (PUA)
McAfee-GW-EditionPUP-XTA-UV
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Jaik.48175 (B)
JiangminAdWare.Neoreklami.iuy
AviraHEUR/AGEN.1209690
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Jaik.48175
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5152720
McAfeeArtemis!D49EF59CE704
MAXmalware (ai score=84)
MalwarebytesAdware.Neoreklami
FortinetAdware/Neoreklami
AVGWin32:Adware-gen [Adw]
AvastWin32:Adware-gen [Adw]
CrowdStrikewin/grayware_confidence_60% (W)

How to remove Trojan-Dropper.Win32.Agent.teuqlc?

Trojan-Dropper.Win32.Agent.teuqlc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment