Categories: Adware

BScope.Adware.Convagent malicious file

The BScope.Adware.Convagent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Adware.Convagent virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: BCFE9C185B26CDEB181A.mlw
  • CAPE detected the DLAgent14 malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine BScope.Adware.Convagent?


File Info:

name: BCFE9C185B26CDEB181A.mlwpath: /opt/CAPEv2/storage/binaries/906a2668765732d07a635be52c4a6dd2825c444f1800feafc7167551bf93e36ccrc32: 29CAB408md5: bcfe9c185b26cdeb181a3793b1fc5e1asha1: e909871b9f512e333f01fcdcf65dc814c6668369sha256: 906a2668765732d07a635be52c4a6dd2825c444f1800feafc7167551bf93e36csha512: f24e9fa541978deb71811a250196fc59ef190821d149fa8bcb47b145561aa2beae0c0e1aaf20bcf7e03f3a7054963ffa2f5fa9af154e063ccd906a52636bd639ssdeep: 49152:4DHAlRNoYykmffXUT3Xv4d21QEBdBD4YhGbnxg+Nd94ggt1Yl1B:SHAlJByfXEQSJkYkxg+P94ggtqltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B4D5337E9C81261AC51986B1D72F8B75D3BA1B57CCC6E7F7C40D2A0B80CE7A06329960sha3_384: 04ca86b7b1b31eb9f338b31687b2946810789822521e4ae2da36b1bf8ad151d20fc55bb546a8c7b89e956fa11eb763a8ep_bytes: e84b0100005389e3538b73088b7b10fctimestamp: 2021-12-07 16:52:49

Version Info:

0: [No Data]

BScope.Adware.Convagent also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.D.QMW@diEdB2ii
FireEye Generic.mg.bcfe9c185b26cdeb
McAfee Artemis!BCFE9C185B26
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00581cd31 )
Alibaba Trojan:Win32/SelfDel.6732d927
K7GW Trojan ( 00581cd31 )
CrowdStrike win/malicious_confidence_70% (W)
BitDefenderTheta AI:Packer.F3B22A391E
Cyren W32/Kryptik.FHH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.Themida.IBU
Paloalto generic.ml
BitDefender Gen:Trojan.Heur.D.QMW@diEdB2ii
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
APEX Malicious
Ad-Aware Gen:Trojan.Heur.D.QMW@diEdB2ii
Emsisoft Gen:Trojan.Heur.D.QMW@diEdB2ii (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
Zillya Trojan.GenKryptik.Win32.117941
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Krypt
GData Gen:Trojan.Heur.D.QMW@diEdB2ii
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.GenKryptik
Arcabit Trojan.Heur.D.EED2518
ZoneAlarm HEUR:Trojan.Win32.AntiVM.pef
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4621270
Acronis suspicious
VBA32 BScope.Adware.Convagent
Malwarebytes Trojan.Dropper
Tencent Win32.Trojan.Antivm.Pkre
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Packed.THEMIDA.IBV!tr
Cybereason malicious.85b26c
Panda Trj/Genetic.gen

How to remove BScope.Adware.Convagent?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago