Adware

BScope.Adware.Ad information

Malware Removal

The BScope.Adware.Ad is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Adware.Ad virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine BScope.Adware.Ad?


File Info:

name: 31B609D5421FBDDEE0C3.mlw
path: /opt/CAPEv2/storage/binaries/d128df2eee88eb08f70ad7a277ba83cc478856f6d1931257d02251a889c06a66
crc32: 592E6E3A
md5: 31b609d5421fbddee0c3306be3d1fa74
sha1: 8e87f165617169f643825fdddc7773043208a243
sha256: d128df2eee88eb08f70ad7a277ba83cc478856f6d1931257d02251a889c06a66
sha512: acf8f7a6512d6f20b72410445b2cb5ee774b0a623a9818995383c079446e0cc64cf3fb599c630be43c751e5d0ff2f8e6023cc1efa20699aafc66c4307f92aef0
ssdeep: 49152:xr/z9thzFLvZW6QMQy2OiXU95dxF7Llgk6SwR849+H66AaTSZVmWkqmNzE:RLvh/D95dxF7LT6v9+H66AwGmu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8C58E21B782C977D5E201B0C97D8E7B5AA479184BF248EBB2C43DE518705D2363BF26
sha3_384: bd026561683e75c40202b9efff16168439908a7ceee356ce30a8d98130d393f39df1c719f1835853bd3fd37cfe25a8e5
ep_bytes: e80a0a0000e97afeffff558beca18070
timestamp: 2021-01-13 01:14:29

Version Info:

Comments: pinyin.2345.cc
CompanyName: 2345移动科技
FileDescription: 2345王牌输入法-换肤工具
FileVersion: 7.4.0.8202
InternalName: 2345PinyinSkinUtil
LegalCopyright: 版权所有(c) 2020, 2345移动科技
OriginalFilename: 2345PinyinSkinUtil.exe
ProductName: 2345王牌输入法
ProductVersion: 7.4
Translation: 0x0804 0x04b0

BScope.Adware.Ad also known as:

BkavW32.AIDetect.malware2
LionicVirus.Win32.Sality.v!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.31b609d5421fbdde
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
AlibabaVirus:Win32/Sality.96d6013b
Cybereasonmalicious.561716
VirITWin32.Sality.BH
CyrenW32/Sality.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:Sality [Inf]
VIPREVirus.Win32.Sality.at (v)
TrendMicroPE_SALITY.RL
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
BitDefenderThetaGen:NN.ZexaF.34182.Es2@aSQQ7lpj
VBA32BScope.Adware.Ad
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallPE_SALITY.RL
RisingVirus.Sality/Debris!1.A12C (CLASSIC)
FortinetW32/SALITY.RL
AVGWin32:Sality [Inf]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove BScope.Adware.Ad?

BScope.Adware.Ad removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment