Adware

Adload.Adware.Downloader.DDS (file analysis)

Malware Removal

The Adload.Adware.Downloader.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adload.Adware.Downloader.DDS virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Adload.Adware.Downloader.DDS?


File Info:

name: 447530CA86715AD730AA.mlw
path: /opt/CAPEv2/storage/binaries/29b7a2ddc56972ddb3a3e92f0ec9d7d64865eb9419bd371b8c1262b15bfd2195
crc32: 951B879D
md5: 447530ca86715ad730aa438868a2a5e7
sha1: 4833136ac8e0793183a504d95d876e447c77d6f3
sha256: 29b7a2ddc56972ddb3a3e92f0ec9d7d64865eb9419bd371b8c1262b15bfd2195
sha512: 28452a9c5dd41985031722f98db29e0ec45e180690175200f591a1916caec8856a3e96806bb425e93eba8cb2a38076a3f6f98344a0832f6d4d259d306075e17d
ssdeep: 1536:+oLDYsacy7rHEo90jXJ056Dlelgkfmiho:+oPyHkHjXJ056Dl4f7o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13043C05236D5A067FB52C63109B3F33BCB73664105260AAB5BA01F6F5D70383AF1A18B
sha3_384: f449b55f8c415fe9869a5a6b713f648937be3291d5cfd249a8f11f3333b0a25a5064468c74d55e9c493a3ed4f3257193
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:35

Version Info:

Comments: 3JRu36PMl7EPNl8
CompanyName: 3JRu36PMl7EPNl
FileVersion: 9.2.3.7
InternalName: 3JRu36PMl7EPNl8C1FPMo07fWTZnf
LegalTrademarks: 3JRu36PMl7EPNl8C1FPMo07fWTZ
ProductName: 3JRu36PMl7EPNl8
Translation: 0x0000 0x04e4

Adload.Adware.Downloader.DDS also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.333190
FireEyeGeneric.mg.447530ca86715ad7
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/grayware_confidence_70% (D)
CyrenAdloader.EQ
ESET-NOD32NSIS/TrojanDownloader.Adload.CL
APEXMalicious
Kasperskynot-a-virus:AdWare.Win32.AdLoad.flrs
BitDefenderGen:Variant.Tedy.333190
NANO-AntivirusTrojan.Nsis.Fraudster.dwrzba
AvastNSIS:DropperX-gen [Drp]
SophosGeneric ML PUA (PUA)
BaiduNSIS.Trojan-Downloader.Adload.h
F-SecureAdware.ADWARE/Adware.Gen7
DrWebTrojan.DownLoader16.9839
VIPREGen:Variant.Tedy.333190
McAfee-GW-EditionBehavesLike.Win32.Downloader.qc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Tedy.333190 (B)
GDataNSIS.Application.Fourthrem.A
JiangminAdware/Adload.anj
GoogleDetected
AviraADWARE/Adware.Gen7
Antiy-AVLGrayWare[Downloader]/Win32.Adload.gen
ArcabitTrojan.Tedy.D51586
ZoneAlarmnot-a-virus:AdWare.Win32.AdLoad.flrs
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3PUP/Win.Adload.C5391598
Acronissuspicious
ALYacGen:Variant.Tedy.333190
MAXmalware (ai score=88)
MalwarebytesAdload.Adware.Downloader.DDS
SentinelOneStatic AI – Suspicious PE
FortinetRiskware/Adload
AVGNSIS:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove Adload.Adware.Downloader.DDS?

Adload.Adware.Downloader.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment