Categories: Adware

MediaTickets.Adware.Advertising.DDS (file analysis)

The MediaTickets.Adware.Advertising.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MediaTickets.Adware.Advertising.DDS virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine MediaTickets.Adware.Advertising.DDS?


File Info:

name: C6AB224DFE6A4E6C8DEF.mlwpath: /opt/CAPEv2/storage/binaries/dbc38e5c15fe939abecd30efcad0b1f8efabe46b4a7f3baba381584e466ca8e8crc32: 16AF651Amd5: c6ab224dfe6a4e6c8defe8848839e8afsha1: d5a10f36c57651c228165676756cca124aeedb1bsha256: dbc38e5c15fe939abecd30efcad0b1f8efabe46b4a7f3baba381584e466ca8e8sha512: 4edab555df881d2b2c113bdac17b72fc11c44e93e735b52d8f2c350450d04426d851586fbe86b92edf180d28edd59202ce0396a7dcf33053ba4c0668bfd1cfc5ssdeep: 3072:oNzztfivMVMYuFkV3qBnFqOLp4mvy2ACh3+j5z8UcTr/C:oVz8YurEmvy2AChozwPCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E4249E1676F0C4B2DAE500315A646F3AEBBCFC340B25DA53CB984F462EA4DD1D2262D7sha3_384: 44b260931d4319a87dfce22bd8cce392a89a47702cc0a0873457d3420b626a1bb4dfdbc409d4bd36a7bde56d5b9b820eep_bytes: 558bec6aff6838c24100683ce9400064timestamp: 2008-01-18 19:46:03

Version Info:

0: [No Data]

MediaTickets.Adware.Advertising.DDS also known as:

MicroWorld-eScan Trojan.GenericKD.66470731
ClamAV Win.Downloader.39962-1
FireEye Generic.mg.c6ab224dfe6a4e6c
McAfee Adware-ClickSpring.k
Malwarebytes MediaTickets.Adware.Advertising.DDS
VIPRE Trojan.GenericKD.66470731
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan-Downloader ( 005a1c161 )
K7GW Trojan-Downloader ( 0056a18b1 )
Cybereason malicious.dfe6a4
Cyren W32/PurityScan.A.gen!Eldorado
Symantec Adware.Purityscan
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.PurityScan
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Downloader.Win32.PurityScan.fn
BitDefender Trojan.GenericKD.66470731
NANO-Antivirus Trojan.Win32.PurityScan.wnja
SUPERAntiSpyware Adware.ClickSpring-Variant
Avast Win32:PurityScan-BD [Trj]
Tencent Trojan-DL.Win32.Purityscan.ka
Emsisoft Trojan.GenericKD.66470731 (B)
F-Secure Trojan.TR/Dldr.PurityScan.qqxhz
DrWeb Adware.MediaTicket
Zillya Downloader.PurityScan.Win32.259
McAfee-GW-Edition BehavesLike.Win32.AdwareClickSpring.dt
Trapmine malicious.moderate.ml.score
Sophos ClickSpring (PUA)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.66470731
Jiangmin TrojanDownloader.PurityScan.eq
Avira TR/Dldr.PurityScan.qqxhz
Antiy-AVL Trojan[Downloader]/Win32.PurityScan
Xcitium TrojWare.Win32.TrojanDownloader.Purityscan.~fn@20ug0g
Arcabit Trojan.Generic.D3F6434B
ViRobot Trojan.Win32.A.Downloader.68677.C
ZoneAlarm Trojan-Downloader.Win32.PurityScan.fn
Microsoft TrojanDownloader:Win32/PurityScan.MI!MTB
Google Detected
AhnLab-V3 Trojan/Win.Agent.R564985
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36196.nmZ@ae9TnBe
ALYac Trojan.GenericKD.66470731
MAX malware (ai score=85)
VBA32 BScope.TrojanDownloader.PurityScan
Cylance unsafe
Panda Adware/OuterInfo
Rising Backdoor.Win32.IRCbot.ged (CLASSIC)
Yandex Trojan.DL.CLSpring.Gen
Ikarus Trojan-Downloader.Win32.PurityScan
MaxSecure Trojan.Malware.1243576.susgen
Fortinet W32/PurityScan.A!tr.dldr
AVG Win32:PurityScan-BD [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)

How to remove MediaTickets.Adware.Advertising.DDS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago