Categories: Trojan

BScope.TrojanDropper.Convagent removal instruction

The BScope.TrojanDropper.Convagent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanDropper.Convagent virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine BScope.TrojanDropper.Convagent?


File Info:

name: 8B7882402A8189D04A66.mlwpath: /opt/CAPEv2/storage/binaries/a169b096d0878c175adbbab0cbbb6860b51d2f3b234f0a60064a43647040be24crc32: 6C962E91md5: 8b7882402a8189d04a66105e57fd79c6sha1: 6a9d316f5fefebc22702d050e71295923a3e9b27sha256: a169b096d0878c175adbbab0cbbb6860b51d2f3b234f0a60064a43647040be24sha512: 8cf8cdbc63ba6879d453cb207fe0947719f5a0fca8c232d7dfed637c5439cf649f1b72b52f8919ad40ccbb55d9c9b18293f2ab22c44908685a104866948aea7fssdeep: 6144:LYhLhwVlWU5oqey6VDufd1qmrLfadu/u/zdW7DIT7LLuzbgwu6L7ITsqSigaTwVT:UhtDU5GthdXnunnn7stype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EC84D0F176AC8D71D5632D7088218BD15A2BBC12E8608506B634779E1F7BBCC8AE531Fsha3_384: a518a876473caed78171e4759096f635b846f297a14c8862d37e1e60a864b7be7e7319c80f6143f28621dba0fc13a1a2ep_bytes: e884340000e979feffffcccccccccccctimestamp: 2021-05-12 12:40:01

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.77.27Translation: 0x0127 0x046a

BScope.TrojanDropper.Convagent also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47605505
FireEye Generic.mg.8b7882402a8189d0
CAT-QuickHeal Trojan.Multi
ALYac Trojan.GenericKD.47605505
Malwarebytes Trojan.MalPack.GS
K7AntiVirus Trojan ( 0058b94e1 )
Alibaba TrojanSpy:Win32/Raccoon.6eccf4bb
K7GW Trojan ( 0058b94e1 )
Cybereason malicious.f5fefe
BitDefenderTheta Gen:NN.ZexaF.34084.xy0@a0RIZuTG
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNPO
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.47605505
Avast Win32:Trojan-gen
Tencent Win32.Trojan-spy.Stealer.Eckm
Ad-Aware Trojan.GenericKD.47605505
Emsisoft Trojan.GenericKD.47605505 (B)
DrWeb Trojan.PWS.Stealer.26952
TrendMicro TROJ_GEN.R03BC0DLC21
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.fc
Sophos Mal/Generic-S + Troj/Krypt-BO
Ikarus Trojan.Win32.Krypt
Jiangmin Exploit.ShellCode.fwj
Avira TR/Kryptik.cjwdp
MAX malware (ai score=87)
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D2D66701
Microsoft Trojan:Win32/Raccoon.DE!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R457259
Acronis suspicious
VBA32 BScope.TrojanDropper.Convagent
TrendMicro-HouseCall TROJ_GEN.R03BC0DLC21
Rising Trojan.Generic@ML.92 (RDML:2I4guV+lByu2nqDhXKnVlg)
SentinelOne Static AI – Malicious PE
Fortinet W32/Lockbit.FSWW!tr
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove BScope.TrojanDropper.Convagent?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago