Spy Trojan

About “BScope.TrojanSpy.Convagent” infection

Malware Removal

The BScope.TrojanSpy.Convagent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanSpy.Convagent virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine BScope.TrojanSpy.Convagent?


File Info:

name: EAA5C18EB2357DE33C41.mlw
path: /opt/CAPEv2/storage/binaries/7226eec7217d12638448a0107da82865eab3ac6abf528a662ccde76c15baa753
crc32: 4B46597D
md5: eaa5c18eb2357de33c4197895dac6bd2
sha1: 1844e9096171249afd4909b70f21c2003ea3b337
sha256: 7226eec7217d12638448a0107da82865eab3ac6abf528a662ccde76c15baa753
sha512: 525d32d7a03c285ba5df27020e491f6792740e0f57da5bbaf948bf7436d3e2f1ac18195fa804aee4c9bb501b39be1b186ca55cb490d7a0fe78d03060ee9f617f
ssdeep: 6144:GWhL3OMGJw1+rGRbwMZB6n+dVJXFhqZa0SCb7ITsqn:GW3OisQZBo+dbDeaO7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12564E0D172B0F471D5E27A7148218BB10E6B7922DA70828B3B7717EE5F72BC04B22716
sha3_384: ac634b53a2798b2e01ace36df03534b9b4a259a93e12aedd44266fe632ef80a8ed4584738dd0b5356ad2eb27b128b0a5
ep_bytes: e8a3420000e978feffffcccccccccccc
timestamp: 2020-06-19 15:15:24

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

BScope.TrojanSpy.Convagent also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.IGENERIC
ALYacTrojan.GenericKD.47631048
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058bb551 )
AlibabaTrojanSpy:Win32/Azorult.90c4efd0
K7GWTrojan ( 0058bb551 )
Cybereasonmalicious.961712
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQO
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Tepfer-9916200-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.47631048
NANO-AntivirusTrojan.Win32.Stealer.jjhxxg
MicroWorld-eScanTrojan.GenericKD.47631048
RisingTrojan.Generic@ML.81 (RDML:CYD5FKEJXN9Uc6PAZHKXdw)
Ad-AwareTrojan.GenericKD.47631048
EmsisoftTrojan.Crypt (A)
DrWebTrojan.PWS.Siggen3.8265
ZillyaTrojan.Kryptik.Win32.3654305
TrendMicroTROJ_GEN.R01FC0DLE21
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.fc
FireEyeGeneric.mg.eaa5c18eb2357de3
SophosMal/Generic-S + Mal/Agent-AWV
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.BSE.13HWNF8
JiangminTrojanSpy.Stealer.koa
AviraTR/Crypt.ZPACK.tygot
Antiy-AVLTrojan/Generic.ASMalwS.34EAF05
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2D6CAC8
MicrosoftRansom:Win32/StopCrypt.PW!MTB
AhnLab-V3CoinMiner/Win.Glupteba.R457880
Acronissuspicious
McAfeeRDN/Generic.hbg
MAXmalware (ai score=81)
VBA32BScope.TrojanSpy.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R01FC0DLE21
TencentTrojan-Spy.Win32.Stealer.16000121
YandexTrojan.Kryptik!rgJ7o6uO1d4
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_87%
FortinetW32/Kryptik.HNQO!tr
BitDefenderThetaGen:NN.ZexaF.34114.uu0@aiCuA!QG
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove BScope.TrojanSpy.Convagent?

BScope.TrojanSpy.Convagent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment