Trojan

Trojan:Win32/AgentTesla.RPQ removal instruction

Malware Removal

The Trojan:Win32/AgentTesla.RPQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.RPQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • CAPE detected the shellcode patterns malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/AgentTesla.RPQ?


File Info:

name: 53CF49E2AB01FF2B3708.mlw
path: /opt/CAPEv2/storage/binaries/0a3d2366f28e56fcd50ceef80a0da42a755e01a9d5672a10b1c5c07d9dae5f8e
crc32: 37E9C8E1
md5: 53cf49e2ab01ff2b3708f1116168838c
sha1: 577ab351bd7887d74d88e77295584f1cdf7b4890
sha256: 0a3d2366f28e56fcd50ceef80a0da42a755e01a9d5672a10b1c5c07d9dae5f8e
sha512: 7a801300800e35a50699dd12da9b9a5e2acc420329945b93313b17a15793dfd121b05454a21f2d1f5b8eeb23897e273e25ed20401f2b5dbf3b60ebb124e649de
ssdeep: 24576:cRmJkcoQricOIQxiZY1iaLz7js5WVQrvtGa:JJZoQrbTFZY1iaLvjsQKd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F0357B1DA7B2702DCFF27E7499FBE2959A343D260E2AC18F178C39610A7144116ED63E
sha3_384: 019285d215815dcd1d5eb06acca5aa5c02cc4c79907503d28f034a61f1fe47fcfc9ec4a7273f9b6363d493d3a6d3752b
ep_bytes: e816900000e989feffffcccccccccc55
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

Trojan:Win32/AgentTesla.RPQ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Autoit.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.71533395
FireEyeGeneric.mg.53cf49e2ab01ff2b
CAT-QuickHealTrojan.Strab
ALYacTrojan.GenericKD.71533395
Cylanceunsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Strab.c5bf30b2
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.FTL
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Strab.fef
BitDefenderTrojan.GenericKD.71533395
AvastWin32:Malware-gen
TencentWin32.Trojan.Strab.Zchl
EmsisoftTrojan.GenericKD.71533395 (B)
F-SecureTrojan.TR/AD.GenSteal.mlwic
VIPRETrojan.GenericKD.71533395
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXEBFZ
SophosTroj/AutoIt-DGF
IkarusTrojan.Autoit
GDataTrojan.GenericKD.71533395
GoogleDetected
AviraTR/AD.GenSteal.mlwic
MAXmalware (ai score=84)
Kingsoftmalware.kb.a.985
ArcabitTrojan.Generic.D4438353
ZoneAlarmTrojan.Win32.Strab.fef
MicrosoftTrojan:Win32/AgentTesla.RPQ
VBA32Trojan-Downloader.Autoit.gen
MalwarebytesTrojan.Injector.AutoIt.Generic
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXEBFZ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Autoit.AZA
FortinetAutoIt/Injector.FRY!tr
AVGWin32:Malware-gen
Cybereasonmalicious.1bd788
DeepInstinctMALICIOUS

How to remove Trojan:Win32/AgentTesla.RPQ?

Trojan:Win32/AgentTesla.RPQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment