Adware

iAdGame.Adware.Advertising.DDS malicious file

Malware Removal

The iAdGame.Adware.Advertising.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What iAdGame.Adware.Advertising.DDS virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine iAdGame.Adware.Advertising.DDS?


File Info:

name: 4938D88DA4E792EC8C08.mlw
path: /opt/CAPEv2/storage/binaries/6b740e56a4c77cd701be9868a1f0d1ae8b3adf525bef0831b9ab14bb93e14753
crc32: 94CFC56F
md5: 4938d88da4e792ec8c08d9b9a9a31530
sha1: 3ef02b234df25bca22e0c7f6b319af20ca39469c
sha256: 6b740e56a4c77cd701be9868a1f0d1ae8b3adf525bef0831b9ab14bb93e14753
sha512: 210551513824f17bc91e9212c1d3ac8fe53696d140e6c3f19e269dacec0a81a33e953b49852da308e67e703413534d16a8f9e9917e734c12da69de4f18544d08
ssdeep: 6144:FBekzbm846yxV8kEvfY851JXFL8cF9VGQDqQhGJtVxvgksG1C6nunO:jNzbi6OV8dXFwQ9MxtfY8XAO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165947E36F6E08437D2736E3DDD1B9254E8297ED02E2814867FE81D8C9F39781742A297
sha3_384: 71e98951c693e3f5706816fe53ba3ac76668a26305ead779e68a0483dddb2f3276af25c0497e792bc3783385bc89e162
ep_bytes: 558bec83c4f0b8246b4500e848f9faff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

iAdGame.Adware.Advertising.DDS also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agentb.4!c
MicroWorld-eScanGen:Variant.Graftor.146143
FireEyeGeneric.mg.4938d88da4e792ec
CAT-QuickHealTrojan.Agentb.9383
SkyhighBehavesLike.Win32.Injector.gh
ALYacGen:Variant.Graftor.146143
MalwarebytesiAdGame.Adware.Advertising.DDS
ZillyaTrojan.Agentb.Win32.2770
SangforAdware.Win32.Agent.V3r7
K7AntiVirusAdware ( 004c2e331 )
AlibabaAdWare:Win32/AdAgent.bd20b613
K7GWAdware ( 004c2e331 )
Cybereasonmalicious.34df25
BitDefenderThetaGen:NN.ZelphiCO.36738.zGX@ai0AGGab
VirITTrojan.Win32.Generic.RIT
SymantecAdware.ZangoSearch
Elasticmalicious (high confidence)
ESET-NOD32Win32/Adware.iAdGame
APEXMalicious
ClamAVWin.Trojan.Agent-1110453
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Graftor.146143
NANO-AntivirusTrojan.Win32.CFI.cqhpfe
AvastWin32:AdwareX-gen [Adw]
SophosGeneric Reputation PUA (PUA)
BaiduWin32.Trojan.Agent.ca
F-SecureTrojan.TR/Crypt.CFI.Gen
DrWebTrojan.MulDrop5.4871
VIPREGen:Variant.Graftor.146143
TrendMicroTROJ_GEN.R002C0OJ623
EmsisoftGen:Variant.Graftor.146143 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=99)
GDataGen:Variant.Graftor.146143
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.CFI.Gen
VaristW32/AdAgent.AS.gen!Eldorado
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Agent.ANPF@56unsp
ArcabitTrojan.Graftor.D23ADF
ViRobotTrojan.Win32.Z.Agent.409613.EW
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win32.Securisk.C212240
McAfeeTrojan-FDRF!4938D88DA4E7
VBA32Trojan.Agentb
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0OJ623
RisingTrojan.Agentb!8.F8 (TFE:5:DJ6cnwa5RpV)
YandexTrojan.Agent!pPkJMlhOG98
IkarusTrojan.Win32.Spy
MaxSecureTrojan.Malware.4387925.susgen
FortinetW32/Agent.AEQC!tr
AVGWin32:AdwareX-gen [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove iAdGame.Adware.Advertising.DDS?

iAdGame.Adware.Advertising.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment