Categories: Trojan

BScope.TrojanPSW.Convagent removal tips

The BScope.TrojanPSW.Convagent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanPSW.Convagent virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: 5B1C8A0D09A1B0BF376E.mlw
  • CAPE detected the DLAgent14 malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine BScope.TrojanPSW.Convagent?


File Info:

name: 5B1C8A0D09A1B0BF376E.mlwpath: /opt/CAPEv2/storage/binaries/97ba3596346df3e92cf15d5b52f1b2fe7c7fcb3953e30efb41e832a4ec2661becrc32: D459B4D6md5: 5b1c8a0d09a1b0bf376e18547b84eb2dsha1: 66a134df7becc19f35990086cdf3d48a4a36b55asha256: 97ba3596346df3e92cf15d5b52f1b2fe7c7fcb3953e30efb41e832a4ec2661besha512: 2ea59a4484debc4b69457a73b567b3f61c14d11bb6f82415e12326e87a5b853ff779081087387b86490060b21b5912c77bd4be47f51c847a5472795c6558bcd0ssdeep: 49152:DY2rHLSNh4Ou4tgB5G4GX8um62BmUvovH1D9:DY23kLu4tgnGe62BmUwvVptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10AD5337135EA9E14C152DCB15389F59E7940EB94632A756FD83B0ECBAEF902F068423Csha3_384: 7f619fb43b50e60a2e52e16b57d2a1378194d50959f99b5ee3e19f29047c9e51ad6c06a295ea8c2884fdd77d228e93d6ep_bytes: e84b0100005389e3538b73088b7b10fctimestamp: 2021-11-22 16:39:43

Version Info:

0: [No Data]

BScope.TrojanPSW.Convagent also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Convagent.trYj
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.D.OMW@dqOfq8ii
McAfee Artemis!5B1C8A0D09A1
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00581b8a1 )
Alibaba Trojan:Win32/AntiVM.e3dcd799
K7GW Trojan ( 00581b8a1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Heur.D.E496D3
BitDefenderTheta AI:Packer.76F864ED1E
Cyren W32/Kryptik.FHH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.Themida.IBU
Paloalto generic.ml
ClamAV Win.Trojan.Generic-9908699-0
Kaspersky HEUR:Trojan.Win32.AntiVM.pef
BitDefender Gen:Trojan.Heur.D.OMW@dqOfq8ii
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan-downloader.Convagent.Svhs
Ad-Aware Gen:Trojan.Heur.D.OMW@dqOfq8ii
Emsisoft Gen:Trojan.Heur.D.OMW@dqOfq8ii (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
Zillya Trojan.GenKryptik.Win32.111664
McAfee-GW-Edition BehavesLike.Win32.Dropper.vc
SentinelOne Static AI – Malicious PE
FireEye Generic.mg.5b1c8a0d09a1b0bf
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Krypt
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.34D73D5
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Trojan.Heur.D.OMW@dqOfq8ii
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4621270
Acronis suspicious
VBA32 BScope.TrojanPSW.Convagent
ALYac Gen:Trojan.Heur.D.OMW@dqOfq8ii
Malwarebytes Trojan.Dropper
APEX Malicious
Rising Downloader.Convagent!8.123D1 (C64:YzY0OgXP5AB7W4D/Lg)
Yandex Trojan.GenKryptik!Kei5sta8SgE
MAX malware (ai score=82)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Packed.THEMIDA.IBV!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.d09a1b
Panda Trj/Genetic.gen

How to remove BScope.TrojanPSW.Convagent?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago