Categories: Trojan

Trojan:Win32/AgentTesla.RPQ removal instruction

The Trojan:Win32/AgentTesla.RPQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla.RPQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • CAPE detected the shellcode patterns malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/AgentTesla.RPQ?


File Info:

name: 53CF49E2AB01FF2B3708.mlwpath: /opt/CAPEv2/storage/binaries/0a3d2366f28e56fcd50ceef80a0da42a755e01a9d5672a10b1c5c07d9dae5f8ecrc32: 37E9C8E1md5: 53cf49e2ab01ff2b3708f1116168838csha1: 577ab351bd7887d74d88e77295584f1cdf7b4890sha256: 0a3d2366f28e56fcd50ceef80a0da42a755e01a9d5672a10b1c5c07d9dae5f8esha512: 7a801300800e35a50699dd12da9b9a5e2acc420329945b93313b17a15793dfd121b05454a21f2d1f5b8eeb23897e273e25ed20401f2b5dbf3b60ebb124e649dessdeep: 24576:cRmJkcoQricOIQxiZY1iaLz7js5WVQrvtGa:JJZoQrbTFZY1iaLvjsQKdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F0357B1DA7B2702DCFF27E7499FBE2959A343D260E2AC18F178C39610A7144116ED63Esha3_384: 019285d215815dcd1d5eb06acca5aa5c02cc4c79907503d28f034a61f1fe47fcfc9ec4a7273f9b6363d493d3a6d3752bep_bytes: e816900000e989feffffcccccccccc55timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription: FileVersion: 3, 3, 8, 1CompiledScript: AutoIt v3 Script: 3, 3, 8, 1Translation: 0x0809 0x04b0

Trojan:Win32/AgentTesla.RPQ also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Autoit.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.71533395
FireEye Generic.mg.53cf49e2ab01ff2b
CAT-QuickHeal Trojan.Strab
ALYac Trojan.GenericKD.71533395
Cylance unsafe
Sangfor Trojan.Win32.Save.a
Alibaba Trojan:Win32/Strab.c5bf30b2
CrowdStrike win/malicious_confidence_100% (W)
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.Autoit.FTL
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Strab.fef
BitDefender Trojan.GenericKD.71533395
Avast Win32:Malware-gen
Tencent Win32.Trojan.Strab.Zchl
Emsisoft Trojan.GenericKD.71533395 (B)
F-Secure Trojan.TR/AD.GenSteal.mlwic
VIPRE Trojan.GenericKD.71533395
TrendMicro TrojanSpy.Win32.NEGASTEAL.YXEBFZ
Sophos Troj/AutoIt-DGF
Ikarus Trojan.Autoit
GData Trojan.GenericKD.71533395
Google Detected
Avira TR/AD.GenSteal.mlwic
MAX malware (ai score=84)
Kingsoft malware.kb.a.985
Arcabit Trojan.Generic.D4438353
ZoneAlarm Trojan.Win32.Strab.fef
Microsoft Trojan:Win32/AgentTesla.RPQ
VBA32 Trojan-Downloader.Autoit.gen
Malwarebytes Trojan.Injector.AutoIt.Generic
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win32.NEGASTEAL.YXEBFZ
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Autoit.AZA
Fortinet AutoIt/Injector.FRY!tr
AVG Win32:Malware-gen
Cybereason malicious.1bd788
DeepInstinct MALICIOUS

How to remove Trojan:Win32/AgentTesla.RPQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago