Categories: Adware

Adware.Dotdo malicious file

The Adware.Dotdo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Dotdo virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Adware.Dotdo?


File Info:

crc32: 7A6ADE5Amd5: 5769a6f76b6a82e7afb1b08b2572f0e0name: 5769A6F76B6A82E7AFB1B08B2572F0E0.mlwsha1: 1f2dd42a41f37c1f488b52e89629ab2246e7e19esha256: 64855eb65495854623a87db86574a957b9093efc4fe164d54531cfec48ed437dsha512: 18e98711ed89499437847663d20df2ce10985eb5ac4a38d6aa882abb64dbd9114e3c29f01f23027f61c77d4bf60957edf9dcec6e67e5fb92e81ea904795daf57ssdeep: 768:6HJd0TpH2+bQ2dUWVX9Hfv1JMWmtLEJOyuBxG0D3mjfS3XJcMi506/:6pgpHzb9dZVX9fHMvG0D3XJcMi50etype: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Adware.Dotdo also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Adware ( 00563cd41 )
DrWeb Trojan.MulDrop6.56055
CAT-QuickHeal Trojan.Runner
Cylance Unsafe
Sangfor Trojan.Win32.Generic.froM
CrowdStrike win/malicious_confidence_60% (D)
Alibaba AdWare:Win32/Runner.33d372dc
K7GW Adware ( 00563cd41 )
ESET-NOD32 a variant of NSIS/Adware.Runner.M
APEX Malicious
Avast FileRepMalware
Kaspersky UDS:DangerousObject.Multi.Generic
NANO-Antivirus Trojan.Nsis.Adware.fexgye
Sophos Generic PUA BP (PUA)
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R007C0ODM21
McAfee-GW-Edition BehavesLike.Win32.AdwareAdload.nh
SentinelOne Static AI – Suspicious PE
Webroot W32.Malware.Gen
Microsoft Trojan:Win32/Wacatac.A!ml
AegisLab Adware.Win32.Dotdo.2!c
McAfee Artemis!5769A6F76B6A
VBA32 Adware.Dotdo
Malwarebytes Ransom.Cerber
TrendMicro-HouseCall TROJ_GEN.R007C0ODM21
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/Dotdo
AVG FileRepMalware
Paloalto generic.ml

How to remove Adware.Dotdo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry
Tags: Adware.DotDo

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago