Trojan

Win32/TrojanDropper.Agent.RPQ (file analysis)

Malware Removal

The Win32/TrojanDropper.Agent.RPQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.Agent.RPQ virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Anomalous binary characteristics
  • Unusual version info supplied for binary

How to determine Win32/TrojanDropper.Agent.RPQ?


File Info:

crc32: 6056A199
md5: 1729a2d89ef3d0a68e51b2777da01ede
name: setup.exe
sha1: 1324403ca8c64eb6ed49be5eb4de6fd241ce9757
sha256: ffcdd4c3b4c9375b21e29ba4033be55d5498700cf3ef6ff944ec330d6de885da
sha512: 034589f23cfed6f2883f56fcbcd33e285cf27fe5b848eb6e47b062247009b5fd13294e9a39fe04b954fdb27a9aceee61e4bebf3ffff4145518fabab3ef259c9d
ssdeep: 49152:KMSuDEo9ZIcpajO+OqTSUgxjsR35KoyBtT0AOT1d7y/FlSPn:OkEo9ZIusOqTs43EjDTDOX7SlSP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: setup.exe
FileVersion: 12.0.40629.0 built by: REL
CompanyName:
ProductName:
ProductVersion: 12.0.40629.0
FileDescription: Setup
OriginalFilename: setup.exe
Translation: 0x0409 0x04b0

Win32/TrojanDropper.Agent.RPQ also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKDZ.59443
FireEyeGeneric.mg.1729a2d89ef3d0a6
CAT-QuickHealTrojan.AenjarisPMF.S3321894
Qihoo-360HEUR/QVM41.1.C74B.Malware.Gen
McAfeeGenericRXDS-TW!1729A2D89EF3
CylanceUnsafe
K7AntiVirusTrojan ( 005106591 )
BitDefenderTrojan.GenericKDZ.59443
K7GWTrojan ( 005106591 )
Cybereasonmalicious.89ef3d
TrendMicroTROJ_GEN.R015C0OC820
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/TrojanDropper.Agent.RPQ
TrendMicro-HouseCallTROJ_GEN.R015C0OC820
Paloaltogeneric.ml
GDataTrojan.GenericKDZ.59443
KasperskyTrojan-Dropper.Win32.Agent.abra
AlibabaTrojanDropper:Win32/Generic.2ba2eda6
NANO-AntivirusTrojan.Win32.MlwGen.exgovl
ViRobotTrojan.Win32.Z.Agent.2733568
AegisLabTrojan.Win32.Agent.tpNP
APEXMalicious
TencentMalware.Win32.Gencirc.10b09242
Endgamemalicious (high confidence)
SophosTroj/AutoG-EE
ComodoTrojWare.Win32.TrojanDropper.Upatre.GG@77ehlq
F-SecureHeuristic.HEUR/AGEN.1002794
DrWebTrojan.MulDrop7.60480
Invinceaheuristic
McAfee-GW-EditionGenericRXDS-TW!1729A2D89EF3
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.59443 (B)
SentinelOneDFI – Malicious PE
JiangminTrojanDropper.Agent.cijb
AviraHEUR/AGEN.1002794
Antiy-AVLTrojan[Dropper]/Win32.Agent.RPQ
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Generic.DE833
AhnLab-V3Trojan/Win32.Aenjaris.R247429
ZoneAlarmTrojan-Dropper.Win32.Agent.abra
Acronissuspicious
VBA32BScope.TrojanDropper.Agent
ALYacTrojan.GenericKDZ.59443
MAXmalware (ai score=89)
Ad-AwareTrojan.GenericKDZ.59443
RisingDropper.Agent!8.2F (CLOUD)
YandexTrojan.DR.Agent!yNz+c+YflhU
IkarusTrojan-Dropper.Win32.Agent
FortinetW32/Agent.ROR!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/TrojanDropper.Agent.RPQ?

Win32/TrojanDropper.Agent.RPQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment