Categories: Trojan

About “Trojan:Win32/AgentTesla!rfn” infection

The Trojan:Win32/AgentTesla!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/AgentTesla!rfn virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine Trojan:Win32/AgentTesla!rfn?


File Info:

name: 2516DDD5FA7DAA5858B3.mlwpath: /opt/CAPEv2/storage/binaries/691e170c5e42dd7d488b9d47396b633a981640f8ab890032246bf37704d4d865crc32: F57F294Bmd5: 2516ddd5fa7daa5858b34da7147bab10sha1: e2ae356072a5de051aa55cc1fdd7eac20e5e5aadsha256: 691e170c5e42dd7d488b9d47396b633a981640f8ab890032246bf37704d4d865sha512: 6bee4fa7e32efef88570ffae74d548e4073d5ee26f1951afd2148a6a911c55b157625ecdc0699600105c1a86e66062702d1cfc18ae1be8b0cff75014fb5f4e04ssdeep: 12288:+L6hD2x/HAWbR2zS4sisO1A83u2BSDoCqKcSD+dkwvE2TPLCTYqYB:Y6uHAW92zt/sWu2BSMCqD9DL5Btype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T181D4232733845431E6FC5F72D4614ECC36BA72A3D9BADB4C4B4CC00829B6B6D5E70A66sha3_384: c937d6ac066fb7fee7ae151a8cfbb6ded2ac5053414d336c62f2e28368dcd67308959565f44ba8aa7174a82c3cadcc2bep_bytes: ff250020400000000000000000000000timestamp: 2054-04-07 16:26:11

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: ScreenCaptureFileVersion: 1.0.0.0InternalName: WindowHostService.exeLegalCopyright: Copyright © 2021LegalTrademarks: OriginalFilename: WindowHostService.exeProductName: ScreenCaptureProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:Win32/AgentTesla!rfn also known as:

Bkav W32.AIDetectMalware.CS
AVG Win32:SpywareX-gen [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.MSILHeracles.42254
FireEye Gen:Variant.MSILHeracles.42254
CAT-QuickHeal Trojan.UupFC.S24736897
Skyhigh BehavesLike.Win32.Generic.jc
McAfee GenericRXQM-AQ!2516DDD5FA7D
Malwarebytes Malware.AI.3373345945
Sangfor Spyware.Msil.Bobik.Vi35
K7AntiVirus Trojan ( 005827de1 )
Alibaba TrojanSpy:MSIL/Bobik.3f7bf789
K7GW Trojan ( 005827de1 )
BitDefenderTheta Gen:NN.ZemsilCO.36804.Nm0@aqSI!Qo
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Agent.UUP
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.MSIL.Bobik.gen
BitDefender Gen:Variant.MSILHeracles.42254
Avast Win32:SpywareX-gen [Trj]
Tencent Malware.Win32.Gencirc.115de944
Emsisoft Gen:Variant.MSILHeracles.42254 (B)
F-Secure Trojan.TR/Agent.abjyw
DrWeb Trojan.PWS.Siggen3.4157
VIPRE Gen:Variant.MSILHeracles.42254
TrendMicro TROJ_GEN.R002C0DCG24
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.MSIL.bwnq
Webroot W32.Trojan.Gen
Varist W32/ABRisk.QSGR-3721
Avira TR/Agent.abjyw
Antiy-AVL Trojan[APT]/Win32.Harvester
Microsoft Trojan:Win32/AgentTesla!rfn
Xcitium Malware@#24ncr9h1gt6u4
Arcabit Trojan.MSILHeracles.DA50E
ViRobot Trojan.Win32.S.InfoStealer.653824.A
ZoneAlarm HEUR:Trojan-Spy.MSIL.Bobik.gen
GData Gen:Variant.MSILHeracles.42254
Google Detected
AhnLab-V3 Trojan/Win.Trojan-gen.C4680886
VBA32 TrojanSpy.MSIL.Bobik
ALYac Trojan.MSIL.Bobik
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DCG24
Rising Spyware.Bobik!8.108FF (CLOUD)
Yandex Trojan.Agent!WrXdIUphaFU
Ikarus Trojan.MSIL.Agent
MaxSecure Trojan.Malware.74169853.susgen
Fortinet PossibleThreat.PALLAS.H
DeepInstinct MALICIOUS
alibabacloud Malware

How to remove Trojan:Win32/AgentTesla!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago