Categories: Malware

What is “BScope.Downloader.AdLoad”?

The BScope.Downloader.AdLoad is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Downloader.AdLoad virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine BScope.Downloader.AdLoad?


File Info:

name: 21759138D7F9DC8A5957.mlwpath: /opt/CAPEv2/storage/binaries/e9af14061fb8711ea3037a9736e5053fb98d19a9babe865302728926b8c08e53crc32: 860C1DD6md5: 21759138d7f9dc8a59576271fd5dbf45sha1: 3b7c038a26cda1d5aaeccf6c3ce1cbf2a8cd6845sha256: e9af14061fb8711ea3037a9736e5053fb98d19a9babe865302728926b8c08e53sha512: 33a75de4ed3f557ff08740e68139e6998a71b99904779e2dda437ce08df7f5f97092f7611f4403b73e8cb5a02980a5d4a85d8bf83fece463a0a637f0596adc79ssdeep: 24576:PYMQRZvMlCu/HynoE/d4jCjfRX2KWkwJM8l0Wk0:L0MrlE/e8RG0+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1582523C3E125D970C9091A3AD00498F62CAF7D32D18D1357AA643E66B8BAEF73155C2Fsha3_384: 91e75e967ac2b9182c5319b36e375ba683b528f178042baf55746b7900bb147d447a3b77a8a637528832a757c3e7f3f5ep_bytes: 60e80000000058055a0b00008b3003f0timestamp: 2016-01-31 12:13:45

Version Info:

0: [No Data]

BScope.Downloader.AdLoad also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Application.Imonetize.2
FireEye Generic.mg.21759138d7f9dc8a
CAT-QuickHeal Trojan.Generic.100183
ALYac Gen:Application.Imonetize.2
Cylance Unsafe
VIPRE Gen:Application.Imonetize.2
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Adware ( 004db3121 )
BitDefender Gen:Application.Imonetize.2
K7GW Adware ( 004db3121 )
Cybereason malicious.8d7f9d
Baidu Win32.Trojan.Kryptik.aax
Cyren W32/Amonetize.CW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Amonetize.PK potentially unwanted
Cynet Malicious (score: 99)
APEX Malicious
Kaspersky not-a-virus:HEUR:AdWare.Win32.Generic
Tencent Malware.Win32.Gencirc.10b61749
Ad-Aware Gen:Application.Imonetize.2
Sophos Generic ML PUA (PUA)
Comodo Application.Win32.Amonetize.PY@6az3nc
DrWeb Adware.Downware.19879
Zillya Trojan.GenericKD.Win32.4154
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.tc
Trapmine malicious.high.ml.score
Emsisoft Gen:Application.Imonetize.2 (B)
SentinelOne Static AI – Malicious PE
Jiangmin AdWare.Amonetize.gcv
Webroot Pua.Amonetize
Avira ADWARE/Amonetize.Gen7
MAX malware (ai score=72)
Antiy-AVL Trojan/Generic.ASMalwS.3125
Microsoft Program:Win32/Wacapew.C!ml
GData Gen:Application.Imonetize.2
Google Detected
AhnLab-V3 PUP/Win32.Amonetize.C4228253
McAfee GenericRXMS-EU!21759138D7F9
VBA32 BScope.Downloader.AdLoad
Malwarebytes Malware.AI.3418682966
Panda Trj/Genetic.gen
Yandex PUA.Amonetize!BTLu2wHIB6c
Ikarus PUA.Amonetize
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/Amonetize
BitDefenderTheta Gen:NN.ZexaF.34646.anraa85tq2pi
AVG Win32:Dropper-gen [Drp]
Avast Win32:Dropper-gen [Drp]
CrowdStrike win/grayware_confidence_100% (W)

How to remove BScope.Downloader.AdLoad?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago