Adware

BScope.Adware.Convagent malicious file

Malware Removal

The BScope.Adware.Convagent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Adware.Convagent virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: BCFE9C185B26CDEB181A.mlw
  • CAPE detected the DLAgent14 malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine BScope.Adware.Convagent?


File Info:

name: BCFE9C185B26CDEB181A.mlw
path: /opt/CAPEv2/storage/binaries/906a2668765732d07a635be52c4a6dd2825c444f1800feafc7167551bf93e36c
crc32: 29CAB408
md5: bcfe9c185b26cdeb181a3793b1fc5e1a
sha1: e909871b9f512e333f01fcdcf65dc814c6668369
sha256: 906a2668765732d07a635be52c4a6dd2825c444f1800feafc7167551bf93e36c
sha512: f24e9fa541978deb71811a250196fc59ef190821d149fa8bcb47b145561aa2beae0c0e1aaf20bcf7e03f3a7054963ffa2f5fa9af154e063ccd906a52636bd639
ssdeep: 49152:4DHAlRNoYykmffXUT3Xv4d21QEBdBD4YhGbnxg+Nd94ggt1Yl1B:SHAlJByfXEQSJkYkxg+P94ggtql
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4D5337E9C81261AC51986B1D72F8B75D3BA1B57CCC6E7F7C40D2A0B80CE7A06329960
sha3_384: 04ca86b7b1b31eb9f338b31687b2946810789822521e4ae2da36b1bf8ad151d20fc55bb546a8c7b89e956fa11eb763a8
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2021-12-07 16:52:49

Version Info:

0: [No Data]

BScope.Adware.Convagent also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.D.QMW@diEdB2ii
FireEyeGeneric.mg.bcfe9c185b26cdeb
McAfeeArtemis!BCFE9C185B26
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00581cd31 )
AlibabaTrojan:Win32/SelfDel.6732d927
K7GWTrojan ( 00581cd31 )
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaAI:Packer.F3B22A391E
CyrenW32/Kryptik.FHH.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.Themida.IBU
Paloaltogeneric.ml
BitDefenderGen:Trojan.Heur.D.QMW@diEdB2ii
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
APEXMalicious
Ad-AwareGen:Trojan.Heur.D.QMW@diEdB2ii
EmsisoftGen:Trojan.Heur.D.QMW@diEdB2ii (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
ZillyaTrojan.GenKryptik.Win32.117941
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
GDataGen:Trojan.Heur.D.QMW@diEdB2ii
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.GenKryptik
ArcabitTrojan.Heur.D.EED2518
ZoneAlarmHEUR:Trojan.Win32.AntiVM.pef
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4621270
Acronissuspicious
VBA32BScope.Adware.Convagent
MalwarebytesTrojan.Dropper
TencentWin32.Trojan.Antivm.Pkre
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.THEMIDA.IBV!tr
Cybereasonmalicious.85b26c
PandaTrj/Genetic.gen

How to remove BScope.Adware.Convagent?

BScope.Adware.Convagent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment