Trojan

BScope.TrojanPSW.Convagent removal tips

Malware Removal

The BScope.TrojanPSW.Convagent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanPSW.Convagent virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: 5B1C8A0D09A1B0BF376E.mlw
  • CAPE detected the DLAgent14 malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine BScope.TrojanPSW.Convagent?


File Info:

name: 5B1C8A0D09A1B0BF376E.mlw
path: /opt/CAPEv2/storage/binaries/97ba3596346df3e92cf15d5b52f1b2fe7c7fcb3953e30efb41e832a4ec2661be
crc32: D459B4D6
md5: 5b1c8a0d09a1b0bf376e18547b84eb2d
sha1: 66a134df7becc19f35990086cdf3d48a4a36b55a
sha256: 97ba3596346df3e92cf15d5b52f1b2fe7c7fcb3953e30efb41e832a4ec2661be
sha512: 2ea59a4484debc4b69457a73b567b3f61c14d11bb6f82415e12326e87a5b853ff779081087387b86490060b21b5912c77bd4be47f51c847a5472795c6558bcd0
ssdeep: 49152:DY2rHLSNh4Ou4tgB5G4GX8um62BmUvovH1D9:DY23kLu4tgnGe62BmUwvVp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10AD5337135EA9E14C152DCB15389F59E7940EB94632A756FD83B0ECBAEF902F068423C
sha3_384: 7f619fb43b50e60a2e52e16b57d2a1378194d50959f99b5ee3e19f29047c9e51ad6c06a295ea8c2884fdd77d228e93d6
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2021-11-22 16:39:43

Version Info:

0: [No Data]

BScope.TrojanPSW.Convagent also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Convagent.trYj
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.D.OMW@dqOfq8ii
McAfeeArtemis!5B1C8A0D09A1
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00581b8a1 )
AlibabaTrojan:Win32/AntiVM.e3dcd799
K7GWTrojan ( 00581b8a1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Heur.D.E496D3
BitDefenderThetaAI:Packer.76F864ED1E
CyrenW32/Kryptik.FHH.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.Themida.IBU
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9908699-0
KasperskyHEUR:Trojan.Win32.AntiVM.pef
BitDefenderGen:Trojan.Heur.D.OMW@dqOfq8ii
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan-downloader.Convagent.Svhs
Ad-AwareGen:Trojan.Heur.D.OMW@dqOfq8ii
EmsisoftGen:Trojan.Heur.D.OMW@dqOfq8ii (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
ZillyaTrojan.GenKryptik.Win32.111664
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
SentinelOneStatic AI – Malicious PE
FireEyeGeneric.mg.5b1c8a0d09a1b0bf
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34D73D5
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Trojan.Heur.D.OMW@dqOfq8ii
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4621270
Acronissuspicious
VBA32BScope.TrojanPSW.Convagent
ALYacGen:Trojan.Heur.D.OMW@dqOfq8ii
MalwarebytesTrojan.Dropper
APEXMalicious
RisingDownloader.Convagent!8.123D1 (C64:YzY0OgXP5AB7W4D/Lg)
YandexTrojan.GenKryptik!Kei5sta8SgE
MAXmalware (ai score=82)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.THEMIDA.IBV!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.d09a1b
PandaTrj/Genetic.gen

How to remove BScope.TrojanPSW.Convagent?

BScope.TrojanPSW.Convagent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment