Categories: Malware

How to remove “Win32/Agent.RDE”?

The Win32/Agent.RDE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Agent.RDE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Win32/Agent.RDE?


File Info:

name: A03382E13554B891C0F7.mlwpath: /opt/CAPEv2/storage/binaries/d00ca380f48ced33405d3909e5e6985e1a988d07899377476f88920803201e22crc32: 3DBB9998md5: a03382e13554b891c0f789559599cd35sha1: 079e8ffc7a90a179c8dddeae0b7f9234dc852665sha256: d00ca380f48ced33405d3909e5e6985e1a988d07899377476f88920803201e22sha512: 89b2640d7575f59ffd7074b7a923f55635d2aaa5d2425ad5ac6ad66245d97643dbedea1c316da89ec560a5755a7dbfdf022400ee08a3e843e963728969774c3cssdeep: 49152:N0qBBBBBBBBBBBBBBBBBBBBBBf1111111111111111111111111112OOOOOOOOON:N0qBBBBBBBBBBBBBBBBBBBBBBXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1534612B7270C1E28EE4903BCEC27E467916F383413B73D66521DAF2DB90A16E942D527sha3_384: fab9b45aa9c9f6aa0ef7bf5f5ebaf524f96f63b12518472bd364e3b84e308d7f9234659cf703e6cd566261bfc172ed99ep_bytes: 558bec81c4a8feffffb930000000eb01timestamp: 2007-12-22 02:58:42

Version Info:

CompanyName: ЦКмваИРяДхнЭзМоДУУВЫмъьШЛЩFileDescription: ЯВеБЩСЭсЮГпчИТяяМюйАжЙАFileVersion: 60.17.53.48InternalName: ЧяртПОнЦЮлКбСэТьХГгфзШЫзЭьШГВLegalCopyright: 1750-6124OriginalFilename: U8w4J2mM.exeProductName: гмЯИбЯЛЬфРМкионЗгщяюуЩХэнProductVersion: 60.17.53.48Translation: 0x04b0 0x0417

Win32/Agent.RDE also known as:

Bkav W32.AIDetect.malware1
Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Bredo.3
FireEye Generic.mg.a03382e13554b891
McAfee PWS-Zbot.gen.aje
Cylance Unsafe
Zillya Trojan.Agent.Win32.123851
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055e3dd1 )
K7GW Trojan ( 0055e3dd1 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan.Agent.auw
VirIT Trojan.Win32.SHeur3.AHJR
Cyren W32/Skintrim.1!Generic
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Agent.RDE
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Small-5417
Kaspersky Packed.Win32.Krap.hm
BitDefender Gen:Variant.Bredo.3
NANO-Antivirus Trojan.Win32.Krap.xsvc
Avast Win32:MalOb-IJ [Cryp]
Tencent Malware.Win32.Gencirc.10b84ba1
Ad-Aware Gen:Variant.Bredo.3
Emsisoft Gen:Variant.Bredo.3 (B)
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.Siggen1.62207
VIPRE Gen:Variant.Bredo.3
TrendMicro Mal_Qakbot-2
McAfee-GW-Edition PWS-Zbot.gen.aje
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/Zbot-U
Ikarus Worm.Win32.Ramnit
GData Gen:Variant.Bredo.3
Jiangmin Packed.Krap.cqoj
Avira TR/Dropper.Gen
MAX malware (ai score=80)
Microsoft PWS:Win32/Axespec.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R207569
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34742.@t3@aigV2ric
ALYac Gen:Variant.Bredo.3
VBA32 Trojan.SB.01742
TrendMicro-HouseCall Mal_Qakbot-2
Rising Trojan.Axespec!1.A74A (CLASSIC)
Yandex Trojan.GenAsa!Kky6tMUJ0Qg
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Generic.AC.221D9E!tr
AVG Win32:MalOb-IJ [Cryp]
Cybereason malicious.13554b
Panda Trj/Genetic.gen

How to remove Win32/Agent.RDE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago