Adware

About “BScope.Adware.DownloadHelper” infection

Malware Removal

The BScope.Adware.DownloadHelper is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Adware.DownloadHelper virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Anomalous binary characteristics

Related domains:

dill.orangessmoke.xyz
potato.giraffegiraffe.website

How to determine BScope.Adware.DownloadHelper?


File Info:

crc32: 16F513FE
md5: ae87b3addc2a126c339884c44354ee75
name: AE87B3ADDC2A126C339884C44354EE75.mlw
sha1: 99db2f3584d87e948ed416377017c90b87215aea
sha256: dc69d631d808aac2c82932de3005deade7505c2fb38541e214b74bfc57f299ec
sha512: 31793f437c5a3c8e2a01fee682aae649b5127e067683dd00a93cd11e827ac9dd8b0a48dd090ba93f1da7e8d6a5dd9feb0317226e6da9086c6350d7f3f9258ae7
ssdeep: 24576:/GPLPzjWUSPfDXrFQDVsxrKtqFiNSjML0b:eDLy3aDG8JLi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

BScope.Adware.DownloadHelper also known as:

BkavW32.AIDetect.malware1
LionicAdware.Win32.StartSurf.2!c
Elasticmalicious (high confidence)
CAT-QuickHealSwbndlr.Dlhelper.V2
McAfeePacked-FKC!AE87B3ADDC2A
CylanceUnsafe
ZillyaAdware.Generic.Win32.6862
SangforTrojan.Win32.Save.a
AlibabaAdWare:Win32/Kryptik.ff25565c
K7GWTrojan ( 0053c4231 )
K7AntiVirusTrojan ( 0053c4231 )
CyrenW32/Kryptik.DSV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GKQR
APEXMalicious
AvastWin32:Kryptik-PQT [Adw]
CynetMalicious (score: 100)
BitDefenderGen:Heur.Mint.Zamg.1
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Heur.Mint.Zamg.1
TencentMalware.Win32.Gencirc.114d48e5
Ad-AwareGen:Heur.Mint.Zamg.1
SophosIStartSurfInstaller (PUA)
ComodoMalware@#1hxthn3y0tf25
DrWebTrojan.Vittalia.17914
FireEyeGeneric.mg.ae87b3addc2a126c
EmsisoftGen:Heur.Mint.Zamg.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.Generic.pvtp
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_99%
ArcabitTrojan.Mint.Zamg.1
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.StartSurf.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Packed/Win.FKC.R426659
Acronissuspicious
VBA32BScope.Adware.DownloadHelper
MAXmalware (ai score=82)
MalwarebytesAdware.DLAssistant
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.B33C (CLASSIC)
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.CFOO!tr
AVGWin32:Kryptik-PQT [Adw]
Paloaltogeneric.ml

How to remove BScope.Adware.DownloadHelper?

BScope.Adware.DownloadHelper removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment