Trojan

Should I remove “BScope.Trojan.AgentTesla”?

Malware Removal

The BScope.Trojan.AgentTesla is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Trojan.AgentTesla virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine BScope.Trojan.AgentTesla?


File Info:

name: 7A533F968321681C28B7.mlw
path: /opt/CAPEv2/storage/binaries/e029771f3b2e311a2453f192c0f0d1db15c3de889e86b9cbb5e6149e73aedba1
crc32: 48C23D17
md5: 7a533f968321681c28b783107c7f02f0
sha1: d9b2435760a421fde56568debfd5e08cd505b659
sha256: e029771f3b2e311a2453f192c0f0d1db15c3de889e86b9cbb5e6149e73aedba1
sha512: ffd063702966d81d54aa56edf16e656a1b3cc0b2b606cdedf920e64188cda852e145d0407c45dc20035a1befd71a1223d2071814cbb79517ea6fdb3b79d94e8a
ssdeep: 49152:ufTI23XS+tlSroJrMBG1T/PFxB3tqiSVR7l3r:uLI23LABGTnFZqiSVRZ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12EF55C03AA8B1E75DDD22BB4608B533BA734FD30CA2A9B7FF609C53559532C4681B742
sha3_384: 220718107f668d4f678bc9bb815411f40cb54f6d943d35891c0dd89e20054868310a46928c36a44e4c67480a5fd834ff
ep_bytes: 83ec0cc705b843600000000000e88e68
timestamp: 2022-08-27 19:22:59

Version Info:

0: [No Data]

BScope.Trojan.AgentTesla also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.97516
FireEyeGen:Variant.Babar.97516
McAfeeArtemis!7A533F968321
CylanceUnsafe
VIPREGen:Variant.Babar.97516
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/Trojan.HLPX-5019
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HQOF
BitDefenderGen:Variant.Babar.97516
AvastFileRepMalware [Misc]
Ad-AwareGen:Variant.Babar.97516
EmsisoftGen:Variant.Babar.97516 (B)
DrWebTrojan.Inject4.41345
McAfee-GW-EditionArtemis
GDataGen:Variant.Babar.97516
GoogleDetected
AviraTR/Crypt.Agent.pkcag
ArcabitTrojan.Babar.D17CEC
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5229053
ALYacGen:Variant.Babar.97516
MAXmalware (ai score=88)
VBA32BScope.Trojan.AgentTesla
MalwarebytesTrojan.FakeSig
RisingTrojan.Kryptik!8.8 (TFE:5:qFgFsCC2vGK)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.WIN32.Zenpak.gen_223205
AVGFileRepMalware [Misc]

How to remove BScope.Trojan.AgentTesla?

BScope.Trojan.AgentTesla removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment