Adware

BScope.Adware.123mania malicious file

Malware Removal

The BScope.Adware.123mania is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Adware.123mania virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

How to determine BScope.Adware.123mania?


File Info:

crc32: AC529CA5
md5: 2add8a243c3e77792daf0dd9d0d71c8e
name: __________________.exe
sha1: ff2f5b1e87daae88b80edd6c176e67d7cc69908c
sha256: 64a7c42f1c4c5998a6f186ba551ffc7d3faa49de30b08905cba76499453b2600
sha512: 4947e41d61f37e8dae40b917bd6538067116bc55f7eb37ee96233f84ce9d59f8d79924e368bc38fbce2a15f0ef6ded00777c1ad8bf864ea45b1e8e4cf18f1589
ssdeep: 24576:QbQpXDGfdIwmHHe4IIATmE8aEl1UcHmJS/sl1yoX:Qf0H+SAuCcH5su
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x7248x6743x4e3ax7cbex6613x7f51x7ad9x6240x6709 http://soft.125.la/
FileVersion: 3.3.0.0
CompanyName: x7cbex6613x8bbax575b
Comments: x7248x6743x4e3ax7cbex6613x7f51x7ad9x6240x6709 http://soft.125.la/
ProductName: x7cbex6613x7f16x7a0bx52a9x624b
ProductVersion: 3.3.0.0
FileDescription: x7f16x7a0bx5fc5x5907x5de5x5177
Translation: 0x0804 0x04b0

BScope.Adware.123mania also known as:

CAT-QuickHealTrojan.Antavmu.20290
CylanceUnsafe
K7AntiVirusAdware ( 0050718d1 )
K7GWAdware ( 0050718d1 )
Cybereasonmalicious.e87daa
Invinceaheuristic
BaiduWin32.Trojan.WisdomEyes.16070401.9500.9542
NANO-AntivirusTrojan.Win32.RedCap.fekxlz
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
TotalDefenseWin32/PackedBaidu
TrendMicro-HouseCallTROJ_GEN.R00AC0PFN18
Paloaltogeneric.ml
AegisLabMl.Attribute.Gen!c
AvastWin32:Malware-gen
SophosMal/Generic-S
ComodoUnclassifiedMalware
DrWebTrojan.MulDrop8.26993
TrendMicroTROJ_GEN.R00AC0PFN18
McAfee-GW-EditionRDN/Generic.grp
SentinelOnestatic engine – malicious
F-ProtW32/Agent.EW.gen!Eldorado
AviraTR/RedCap.igtpp
FortinetRiskware/Application
Endgamemalicious (moderate confidence)
AhnLab-V3Malware/Win32.Generic.C2605248
McAfeeRDN/Generic.grp
MAXmalware (ai score=93)
VBA32BScope.Adware.123mania
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
GDataWin32.Trojan.Agent.Y0F52B
AVGWin32:Malware-gen
CrowdStrikemalicious_confidence_100% (W)

How to remove BScope.Adware.123mania?

BScope.Adware.123mania removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment