Adware

MediaTickets.Adware.Advertising.DDS (file analysis)

Malware Removal

The MediaTickets.Adware.Advertising.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MediaTickets.Adware.Advertising.DDS virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MediaTickets.Adware.Advertising.DDS?


File Info:

name: C6AB224DFE6A4E6C8DEF.mlw
path: /opt/CAPEv2/storage/binaries/dbc38e5c15fe939abecd30efcad0b1f8efabe46b4a7f3baba381584e466ca8e8
crc32: 16AF651A
md5: c6ab224dfe6a4e6c8defe8848839e8af
sha1: d5a10f36c57651c228165676756cca124aeedb1b
sha256: dbc38e5c15fe939abecd30efcad0b1f8efabe46b4a7f3baba381584e466ca8e8
sha512: 4edab555df881d2b2c113bdac17b72fc11c44e93e735b52d8f2c350450d04426d851586fbe86b92edf180d28edd59202ce0396a7dcf33053ba4c0668bfd1cfc5
ssdeep: 3072:oNzztfivMVMYuFkV3qBnFqOLp4mvy2ACh3+j5z8UcTr/C:oVz8YurEmvy2AChozwPC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4249E1676F0C4B2DAE500315A646F3AEBBCFC340B25DA53CB984F462EA4DD1D2262D7
sha3_384: 44b260931d4319a87dfce22bd8cce392a89a47702cc0a0873457d3420b626a1bb4dfdbc409d4bd36a7bde56d5b9b820e
ep_bytes: 558bec6aff6838c24100683ce9400064
timestamp: 2008-01-18 19:46:03

Version Info:

0: [No Data]

MediaTickets.Adware.Advertising.DDS also known as:

MicroWorld-eScanTrojan.GenericKD.66470731
ClamAVWin.Downloader.39962-1
FireEyeGeneric.mg.c6ab224dfe6a4e6c
McAfeeAdware-ClickSpring.k
MalwarebytesMediaTickets.Adware.Advertising.DDS
VIPRETrojan.GenericKD.66470731
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan-Downloader ( 005a1c161 )
K7GWTrojan-Downloader ( 0056a18b1 )
Cybereasonmalicious.dfe6a4
CyrenW32/PurityScan.A.gen!Eldorado
SymantecAdware.Purityscan
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.PurityScan
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.PurityScan.fn
BitDefenderTrojan.GenericKD.66470731
NANO-AntivirusTrojan.Win32.PurityScan.wnja
SUPERAntiSpywareAdware.ClickSpring-Variant
AvastWin32:PurityScan-BD [Trj]
TencentTrojan-DL.Win32.Purityscan.ka
EmsisoftTrojan.GenericKD.66470731 (B)
F-SecureTrojan.TR/Dldr.PurityScan.qqxhz
DrWebAdware.MediaTicket
ZillyaDownloader.PurityScan.Win32.259
McAfee-GW-EditionBehavesLike.Win32.AdwareClickSpring.dt
Trapminemalicious.moderate.ml.score
SophosClickSpring (PUA)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.66470731
JiangminTrojanDownloader.PurityScan.eq
AviraTR/Dldr.PurityScan.qqxhz
Antiy-AVLTrojan[Downloader]/Win32.PurityScan
XcitiumTrojWare.Win32.TrojanDownloader.Purityscan.~fn@20ug0g
ArcabitTrojan.Generic.D3F6434B
ViRobotTrojan.Win32.A.Downloader.68677.C
ZoneAlarmTrojan-Downloader.Win32.PurityScan.fn
MicrosoftTrojanDownloader:Win32/PurityScan.MI!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Agent.R564985
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36196.nmZ@ae9TnBe
ALYacTrojan.GenericKD.66470731
MAXmalware (ai score=85)
VBA32BScope.TrojanDownloader.PurityScan
Cylanceunsafe
PandaAdware/OuterInfo
RisingBackdoor.Win32.IRCbot.ged (CLASSIC)
YandexTrojan.DL.CLSpring.Gen
IkarusTrojan-Downloader.Win32.PurityScan
MaxSecureTrojan.Malware.1243576.susgen
FortinetW32/PurityScan.A!tr.dldr
AVGWin32:PurityScan-BD [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove MediaTickets.Adware.Advertising.DDS?

MediaTickets.Adware.Advertising.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment