Trojan

About “Trojan:Win32/AgentTesla!rfn” infection

Malware Removal

The Trojan:Win32/AgentTesla!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla!rfn virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine Trojan:Win32/AgentTesla!rfn?


File Info:

name: 2516DDD5FA7DAA5858B3.mlw
path: /opt/CAPEv2/storage/binaries/691e170c5e42dd7d488b9d47396b633a981640f8ab890032246bf37704d4d865
crc32: F57F294B
md5: 2516ddd5fa7daa5858b34da7147bab10
sha1: e2ae356072a5de051aa55cc1fdd7eac20e5e5aad
sha256: 691e170c5e42dd7d488b9d47396b633a981640f8ab890032246bf37704d4d865
sha512: 6bee4fa7e32efef88570ffae74d548e4073d5ee26f1951afd2148a6a911c55b157625ecdc0699600105c1a86e66062702d1cfc18ae1be8b0cff75014fb5f4e04
ssdeep: 12288:+L6hD2x/HAWbR2zS4sisO1A83u2BSDoCqKcSD+dkwvE2TPLCTYqYB:Y6uHAW92zt/sWu2BSMCqD9DL5B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181D4232733845431E6FC5F72D4614ECC36BA72A3D9BADB4C4B4CC00829B6B6D5E70A66
sha3_384: c937d6ac066fb7fee7ae151a8cfbb6ded2ac5053414d336c62f2e28368dcd67308959565f44ba8aa7174a82c3cadcc2b
ep_bytes: ff250020400000000000000000000000
timestamp: 2054-04-07 16:26:11

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ScreenCapture
FileVersion: 1.0.0.0
InternalName: WindowHostService.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: WindowHostService.exe
ProductName: ScreenCapture
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:Win32/AgentTesla!rfn also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:SpywareX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.42254
FireEyeGen:Variant.MSILHeracles.42254
CAT-QuickHealTrojan.UupFC.S24736897
SkyhighBehavesLike.Win32.Generic.jc
McAfeeGenericRXQM-AQ!2516DDD5FA7D
MalwarebytesMalware.AI.3373345945
SangforSpyware.Msil.Bobik.Vi35
K7AntiVirusTrojan ( 005827de1 )
AlibabaTrojanSpy:MSIL/Bobik.3f7bf789
K7GWTrojan ( 005827de1 )
BitDefenderThetaGen:NN.ZemsilCO.36804.Nm0@aqSI!Qo
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.UUP
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Bobik.gen
BitDefenderGen:Variant.MSILHeracles.42254
AvastWin32:SpywareX-gen [Trj]
TencentMalware.Win32.Gencirc.115de944
EmsisoftGen:Variant.MSILHeracles.42254 (B)
F-SecureTrojan.TR/Agent.abjyw
DrWebTrojan.PWS.Siggen3.4157
VIPREGen:Variant.MSILHeracles.42254
TrendMicroTROJ_GEN.R002C0DCG24
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.bwnq
WebrootW32.Trojan.Gen
VaristW32/ABRisk.QSGR-3721
AviraTR/Agent.abjyw
Antiy-AVLTrojan[APT]/Win32.Harvester
MicrosoftTrojan:Win32/AgentTesla!rfn
XcitiumMalware@#24ncr9h1gt6u4
ArcabitTrojan.MSILHeracles.DA50E
ViRobotTrojan.Win32.S.InfoStealer.653824.A
ZoneAlarmHEUR:Trojan-Spy.MSIL.Bobik.gen
GDataGen:Variant.MSILHeracles.42254
GoogleDetected
AhnLab-V3Trojan/Win.Trojan-gen.C4680886
VBA32TrojanSpy.MSIL.Bobik
ALYacTrojan.MSIL.Bobik
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DCG24
RisingSpyware.Bobik!8.108FF (CLOUD)
YandexTrojan.Agent!WrXdIUphaFU
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.74169853.susgen
FortinetPossibleThreat.PALLAS.H
DeepInstinctMALICIOUS
alibabacloudMalware

How to remove Trojan:Win32/AgentTesla!rfn?

Trojan:Win32/AgentTesla!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment