Adware

Adware.DotDo information

Malware Removal

The Adware.DotDo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.DotDo virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Adware.DotDo?


File Info:

crc32: A682BE51
md5: 0f004f14fbfa0732758444c9b73683d9
name: 0F004F14FBFA0732758444C9B73683D9.mlw
sha1: 0a7323bc1a7d7795acebe71d731cb03b5c5aab51
sha256: f102470586b4daae8da44e28f3e977e6c9abc6859941de9d1d7ed8f98a61c101
sha512: feeb70f3409962ad17851175ec31a611e76c509a497bacf7fb64f80a3cb564d7408e230168f6cdc6f697ebe3ec5fa9c3bf53a8f7bbd1a4b6db6e02c7ae86d4ae
ssdeep: 768:6HJd0TpH2+bQ2dUWVX9Hfv1JMWmtLEJOyuBxG0D3mjfS3XJcMk506e:6pgpHzb9dZVX9fHMvG0D3XJcMk50f
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Adware.DotDo also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader22.44412
McAfeeArtemis!0F004F14FBFA
MalwarebytesAdware.DotDo
VIPRETrojan.Win32.Generic!BT
AegisLabAdware.Win32.Dotdo.2!c
SangforTrojan.Win32.Agent.updb
K7AntiVirusAdware ( 00563cd41 )
K7GWAdware ( 00563cd41 )
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.Win32.Dotdo.gen
AlibabaRansom:Win32/Cerber.70efdb71
NANO-AntivirusTrojan.Nsis.Adware.fexgye
TencentWin32.Trojan.Ransom.Frs
SophosGeneric PUA AK (PUA)
F-SecureTrojan.TR/Ransom.Cerber.abfvn
TrendMicroRansom_CERBER.F116KE
McAfee-GW-EditionBehavesLike.Win32.AdwareTskLnk.nh
SentinelOneStatic AI – Suspicious PE
AviraTR/Ransom.Cerber.abfvn
MicrosoftRansom:Win32/Cerber
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Dotdo.gen
CynetMalicious (score: 85)
VBA32Adware.Dotdo
CylanceUnsafe
ESET-NOD32a variant of NSIS/Adware.Runner.M
TrendMicro-HouseCallRansom_CERBER.F116KE
FortinetW32/Malicious_Behavior.VEX
AVGFileRepMetagen [PUP]
AvastFileRepMetagen [PUP]
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360Generic/Trojan.Ransom.b1a

How to remove Adware.DotDo?

Adware.DotDo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment