Categories: Trojan

Trojan:Win32/AgentTesla.RPQ (file analysis)

The Trojan:Win32/AgentTesla.RPQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.RPQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/AgentTesla.RPQ?


File Info:

name: AB99AC9AB9B07586D84C.mlwpath: /opt/CAPEv2/storage/binaries/a603f947d120ab48ee654acc6714eb647d3bdce3cdf9f9018de0aafdd2e2274fcrc32: B18BDD07md5: ab99ac9ab9b07586d84c10eaaa80d6c2sha1: 446fa1328a55b68fb81e0317f67dbb7723a3abd3sha256: a603f947d120ab48ee654acc6714eb647d3bdce3cdf9f9018de0aafdd2e2274fsha512: d31ddb17de4ba36bb2e24f159572a8a3a936b48fa069f52ce37930bbd3ac892c36163d5a02fbf7b8c1bd4194024a7b366b69413d522e78e7cb3942d43d664004ssdeep: 12288:2hkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcE4aKY/0DnmnwrkZ0X/Bss4Mc:mRmJkcoQricOIQxiZY1iaZzZiBLtM2ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BF25C022B9D58C36C2F322B04D7EF76A573969261332D19B27F43925ED710522F29B23sha3_384: 57e9dffa89cce7ad2152e19e67599618aa2ef0f1a38450b9ebbacb0daf25b39ff61ff3ac674e6b64f765799d59c0a48cep_bytes: e816900000e989feffffcccccccccc55timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription: FileVersion: 3, 3, 8, 1CompiledScript: AutoIt v3 Script: 3, 3, 8, 1Translation: 0x0809 0x04b0

Trojan:Win32/AgentTesla.RPQ also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Autoit.4!c
tehtris Generic.Malware
FireEye Generic.mg.ab99ac9ab9b07586
Skyhigh BehavesLike.Win32.Ransomware.dh
McAfee Artemis!AB99AC9AB9B0
Malwarebytes Malware.AI.4118996222
Sangfor Trojan.Win32.Injector.Vvmi
CrowdStrike win/malicious_confidence_90% (D)
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.Autoit.FTV
APEX Malicious
Kaspersky UDS:Trojan.Win32.Strab
Avast FileRepMalware [Pws]
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
Google Detected
Varist W32/Autoit.AOY.gen!Eldorado
Kingsoft Win32.Trojan.Strab.a
ZoneAlarm UDS:Trojan.Win32.Strab
Microsoft Trojan:Win32/AgentTesla.RPQ
Cynet Malicious (score: 100)
AhnLab-V3 Downloader/Win32.Genome.C3866750
VBA32 Trojan.Autoit.F
Cylance unsafe
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Autoit.AZA
Fortinet AutoIt/Injector.FRY!tr
AVG FileRepMalware [Pws]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/AgentTesla.RPQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago