Trojan

Trojan:Win32/AgentTesla.RPQ removal

Malware Removal

The Trojan:Win32/AgentTesla.RPQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.RPQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/AgentTesla.RPQ?


File Info:

name: 84941B1462497A602182.mlw
path: /opt/CAPEv2/storage/binaries/8ca1b773d87731222379c55b295625dbc7e312d94112fc1f14c89a181c8c44c7
crc32: 0E8DD094
md5: 84941b1462497a6021827ec9f881a1d1
sha1: 423be10b9b476a7ea810d21ccae67c1a44419b20
sha256: 8ca1b773d87731222379c55b295625dbc7e312d94112fc1f14c89a181c8c44c7
sha512: 6f649a12e63d5d56bb3bdd4200f6be4b3c88ad791e1c6c773d9b3203516747bf3cbea8f399b475cc6a776164bc6d54d4e7bcbc9f7489235fdbb3320aa913a910
ssdeep: 24576:fAHnh+eWsN3skA4RV1Hom2KXMmHa4s8jIKtj1l5:Ch+ZkldoPK8Ya4bIKtjp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F135AD0273D1C036FFABA2739B6AF60556BC78654133852F13981DB9BD701B2263E663
sha3_384: e70c48f39bbc4c31134387d82fa29700d28208dca15ae77eb7108e1b21a2df6ddfff6b975e7f8ac00a9bd911b3a03f13
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2024-03-11 23:02:36

Version Info:

Translation: 0x0809 0x04b0

Trojan:Win32/AgentTesla.RPQ also known as:

BkavW32.Common.C482EE02
LionicTrojan.Win32.AutoIt.4!c
MicroWorld-eScanTrojan.GenericKD.71929565
FireEyeGeneric.mg.84941b1462497a60
SkyhighBehavesLike.Win32.TrojanAitInject.tc
McAfeeArtemis!84941B146249
MalwarebytesBackdoor.NetWiredRC.AutoIt.Generic
SangforVirus.Win32.Save.a
AlibabaTrojan:MSIL/ShellcodeCrypter.c627923a
CrowdStrikewin/malicious_confidence_100% (W)
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Spy.RedLine.B
APEXMalicious
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXECLZ
KasperskyTrojan.Win32.Strab.gjg
BitDefenderTrojan.GenericKD.71929565
AvastWin32:Malware-gen
SophosMal/Generic-S
F-SecureTrojan.TR/AD.ShellcodeCrypter.yttss
DrWebTrojan.AutoIt.1339
TrendMicroTrojanSpy.Win32.REDLINE.YXECLZ
EmsisoftTrojan.GenericKD.71929565 (B)
IkarusTrojan.Autoit
GoogleDetected
AviraTR/AD.ShellcodeCrypter.yttss
VaristW32/Autoit.G.gen!Eldorado
Kingsoftmalware.kb.a.889
MicrosoftTrojan:Win32/AgentTesla.RPQ
ArcabitTrojan.Generic.D4498EDD
ZoneAlarmTrojan.Win32.Strab.gjg
GDataTrojan.GenericKD.71929565
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.71929565
MAXmalware (ai score=86)
Cylanceunsafe
RisingTrojan.Injector/Autoit!1.F5AA (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.237104260.susgen
FortinetW32/Injector_Autoit.FVO!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Trojan:Win32/AgentTesla.RPQ?

Trojan:Win32/AgentTesla.RPQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment