Categories: SpyTrojan

About “BScope.TrojanSpy.Convagent” infection

The BScope.TrojanSpy.Convagent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.TrojanSpy.Convagent virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine BScope.TrojanSpy.Convagent?


File Info:

name: EAA5C18EB2357DE33C41.mlwpath: /opt/CAPEv2/storage/binaries/7226eec7217d12638448a0107da82865eab3ac6abf528a662ccde76c15baa753crc32: 4B46597Dmd5: eaa5c18eb2357de33c4197895dac6bd2sha1: 1844e9096171249afd4909b70f21c2003ea3b337sha256: 7226eec7217d12638448a0107da82865eab3ac6abf528a662ccde76c15baa753sha512: 525d32d7a03c285ba5df27020e491f6792740e0f57da5bbaf948bf7436d3e2f1ac18195fa804aee4c9bb501b39be1b186ca55cb490d7a0fe78d03060ee9f617fssdeep: 6144:GWhL3OMGJw1+rGRbwMZB6n+dVJXFhqZa0SCb7ITsqn:GW3OisQZBo+dbDeaO7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12564E0D172B0F471D5E27A7148218BB10E6B7922DA70828B3B7717EE5F72BC04B22716sha3_384: ac634b53a2798b2e01ace36df03534b9b4a259a93e12aedd44266fe632ef80a8ed4584738dd0b5356ad2eb27b128b0a5ep_bytes: e8a3420000e978feffffcccccccccccctimestamp: 2020-06-19 15:15:24

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 23.54.77.27Translation: 0x0127 0x046a

BScope.TrojanSpy.Convagent also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Stealer.l!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.IGENERIC
ALYac Trojan.GenericKD.47631048
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058bb551 )
Alibaba TrojanSpy:Win32/Azorult.90c4efd0
K7GW Trojan ( 0058bb551 )
Cybereason malicious.961712
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNQO
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Dropper.Tepfer-9916200-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.GenericKD.47631048
NANO-Antivirus Trojan.Win32.Stealer.jjhxxg
MicroWorld-eScan Trojan.GenericKD.47631048
Rising Trojan.Generic@ML.81 (RDML:CYD5FKEJXN9Uc6PAZHKXdw)
Ad-Aware Trojan.GenericKD.47631048
Emsisoft Trojan.Crypt (A)
DrWeb Trojan.PWS.Siggen3.8265
Zillya Trojan.Kryptik.Win32.3654305
TrendMicro TROJ_GEN.R01FC0DLE21
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.fc
FireEye Generic.mg.eaa5c18eb2357de3
Sophos Mal/Generic-S + Mal/Agent-AWV
Ikarus Trojan-Ransom.StopCrypt
GData Win32.Trojan.BSE.13HWNF8
Jiangmin TrojanSpy.Stealer.koa
Avira TR/Crypt.ZPACK.tygot
Antiy-AVL Trojan/Generic.ASMalwS.34EAF05
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D2D6CAC8
Microsoft Ransom:Win32/StopCrypt.PW!MTB
AhnLab-V3 CoinMiner/Win.Glupteba.R457880
Acronis suspicious
McAfee RDN/Generic.hbg
MAX malware (ai score=81)
VBA32 BScope.TrojanSpy.Convagent
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R01FC0DLE21
Tencent Trojan-Spy.Win32.Stealer.16000121
Yandex Trojan.Kryptik!rgJ7o6uO1d4
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_87%
Fortinet W32/Kryptik.HNQO!tr
BitDefenderTheta Gen:NN.ZexaF.34114.uu0@aiCuA!QG
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove BScope.TrojanSpy.Convagent?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago