Categories: Trojan

Should I remove “BScope.Trojan.AgentTesla”?

The BScope.Trojan.AgentTesla is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Trojan.AgentTesla virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine BScope.Trojan.AgentTesla?


File Info:

name: 7A533F968321681C28B7.mlwpath: /opt/CAPEv2/storage/binaries/e029771f3b2e311a2453f192c0f0d1db15c3de889e86b9cbb5e6149e73aedba1crc32: 48C23D17md5: 7a533f968321681c28b783107c7f02f0sha1: d9b2435760a421fde56568debfd5e08cd505b659sha256: e029771f3b2e311a2453f192c0f0d1db15c3de889e86b9cbb5e6149e73aedba1sha512: ffd063702966d81d54aa56edf16e656a1b3cc0b2b606cdedf920e64188cda852e145d0407c45dc20035a1befd71a1223d2071814cbb79517ea6fdb3b79d94e8assdeep: 49152:ufTI23XS+tlSroJrMBG1T/PFxB3tqiSVR7l3r:uLI23LABGTnFZqiSVRZtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T12EF55C03AA8B1E75DDD22BB4608B533BA734FD30CA2A9B7FF609C53559532C4681B742sha3_384: 220718107f668d4f678bc9bb815411f40cb54f6d943d35891c0dd89e20054868310a46928c36a44e4c67480a5fd834ffep_bytes: 83ec0cc705b843600000000000e88e68timestamp: 2022-08-27 19:22:59

Version Info:

0: [No Data]

BScope.Trojan.AgentTesla also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Babar.97516
FireEye Gen:Variant.Babar.97516
McAfee Artemis!7A533F968321
Cylance Unsafe
VIPRE Gen:Variant.Babar.97516
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (W)
Cyren W32/Trojan.HLPX-5019
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HQOF
BitDefender Gen:Variant.Babar.97516
Avast FileRepMalware [Misc]
Ad-Aware Gen:Variant.Babar.97516
Emsisoft Gen:Variant.Babar.97516 (B)
DrWeb Trojan.Inject4.41345
McAfee-GW-Edition Artemis
GData Gen:Variant.Babar.97516
Google Detected
Avira TR/Crypt.Agent.pkcag
Arcabit Trojan.Babar.D17CEC
Microsoft Trojan:Win32/Sabsik.FL.A!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C5229053
ALYac Gen:Variant.Babar.97516
MAX malware (ai score=88)
VBA32 BScope.Trojan.AgentTesla
Malwarebytes Trojan.FakeSig
Rising Trojan.Kryptik!8.8 (TFE:5:qFgFsCC2vGK)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.WIN32.Zenpak.gen_223205
AVG FileRepMalware [Misc]

How to remove BScope.Trojan.AgentTesla?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago