Categories: Trojan

Trojan:Win32/AgentTesla.RPQ removal instruction

The Trojan:Win32/AgentTesla.RPQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.RPQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/AgentTesla.RPQ?


File Info:

name: 195A89D368137D596330.mlwpath: /opt/CAPEv2/storage/binaries/338c35038e168708e7edc99aa9320b5ac5c4e87f7ed559054b4dd51eeec1e1a7crc32: DD0ABFEFmd5: 195a89d368137d5963303e92c2bea43dsha1: 6cd00018ee8f99171baef2e221df5b8ccab3675esha256: 338c35038e168708e7edc99aa9320b5ac5c4e87f7ed559054b4dd51eeec1e1a7sha512: 673b1887f63bf33d47231ffcb32c266648b9dcaa40ad119f3a9d669c2de13b80f426672114f72121c0a71f5d2ad874fa992fbf7a5bf95ceda9d34f2c3dce4999ssdeep: 24576:bAHnh+eWsN3skA4RV1Hom2KXMmHaB6i+ITlQBWYjgBg5:2h+ZkldoPK8YaBlHl0zjrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AD45AD0263D1C032FFA692F35B5BB20D56BD7D290923C52F22981DBDB9712A3126D673sha3_384: 22034e1cbeca3f8ab118d8a7c81f1772814fcc35dfe8df4b776041043957b0dfcfd9c0663d0639e47c19f533b9dfb1bfep_bytes: e8c8d00000e97ffeffffcccccccccccctimestamp: 2024-03-11 05:07:05

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/AgentTesla.RPQ also known as:

Lionic Trojan.Win32.Strab.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.71915339
FireEye Generic.mg.195a89d368137d59
Skyhigh BehavesLike.Win32.TrojanAitInject.tc
McAfee Artemis!195A89D36813
Malwarebytes Trojan.Injector
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005b2c641 )
Alibaba Trojan:Win32/Injector.4c2940a2
K7GW Trojan ( 005b2c641 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec Trojan.Gen.2
ESET-NOD32 MSIL/Spy.RedLine.B
APEX Malicious
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXECKZ
Kaspersky Trojan.Win32.Strab.gie
BitDefender Trojan.GenericKD.71915339
Avast Win32:Malware-gen
Tencent Win32.Trojan.Strab.Bdhl
Emsisoft Trojan.GenericKD.71915339 (B)
DrWeb Trojan.AutoIt.1339
VIPRE Trojan.GenericKD.71915339
TrendMicro TrojanSpy.Win32.REDLINE.YXECKZ
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData MSIL.Trojan-Stealer.AgentTesla.MTKRBM
Webroot W32.Malware.Gen
Varist W32/Autoit.G.gen!Eldorado
MAX malware (ai score=81)
Kingsoft Win32.Trojan.Strab.gie
Arcabit Trojan.Generic.D449574B
ZoneAlarm Trojan.Win32.Strab.gie
Microsoft Trojan:Win32/AgentTesla.RPQ
AhnLab-V3 Trojan/Win.Connector.C5600063
VBA32 Trojan-Downloader.Autoit.gen
ALYac Trojan.GenericKD.71915339
Cylance unsafe
Panda Trj/Chgt.AC
Ikarus Trojan.Win32.Injector
Fortinet AutoIt/Injector.AAD!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Strab.gie

How to remove Trojan:Win32/AgentTesla.RPQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago