Adware

Adware.Dotdo.50 removal tips

Malware Removal

The Adware.Dotdo.50 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Dotdo.50 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Adware.Dotdo.50?


File Info:

name: 6B0DDB9148F6E6E1FCEB.mlw
path: /opt/CAPEv2/storage/binaries/0d48b083eec313ebebddaff2863fa9751f142b9581662827969864d5258391d5
crc32: 001D55CE
md5: 6b0ddb9148f6e6e1fcebbcc711d07c76
sha1: e08a23fa31fc2ac5765fd0fe5e9ebccb86b872e8
sha256: 0d48b083eec313ebebddaff2863fa9751f142b9581662827969864d5258391d5
sha512: 04cd668e53c71027d8e5611277dd3f44d672e9118afb5b3de131ac2fd9d52b5e392d2670c065c7af2b6ab0451c1202b73ac1c12afe753acf8a17ad777b545ed2
ssdeep: 48:6RPk01RJDgFWlKtkWuJAAZVJ60SuxWtXgDGa3bD97TRp4RsP:EZVAWEtHAZVJ5SusKrqs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131C1642093D7032FD8E647719DA357A0A774F701D67A7B2E44C04A2BAC553246D22F75
sha3_384: 904e693717b6a0d5a1ef3dcddc1a65613e4834cfde47ab87a3da38668f49486321d5dba50ea415c56fcfaf8634e667ed
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-07-23 10:20:09

Version Info:

Translation: 0x0000 0x04b0
FileDescription: annulment
FileVersion: 2.1.1.33
InternalName: babbling.exe
LegalCopyright:
OriginalFilename: babbling.exe
ProductName: annulment
ProductVersion: 2.1.1.33
Assembly Version: 2.1.1.33

Adware.Dotdo.50 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Zapchast.4!c
MicroWorld-eScanGen:Variant.Adware.Dotdo.50
FireEyeGeneric.mg.6b0ddb9148f6e6e1
SkyhighAdware-TskLnk
McAfeeAdware-TskLnk
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Zapchast.Win32.128470
SangforTrojan.MSIL.Zapchast.gen
AlibabaAdWare:MSIL/Dotdo.8c7dff4e
ArcabitTrojan.Adware.Dotdo.50
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Adware.Dotdo.FB
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Zapchast.gen
BitDefenderGen:Variant.Adware.Dotdo.50
NANO-AntivirusRiskware.Win32.Dotdo.fghkvo
AvastWin32:Adware-gen [Adw]
TencentMsil.Trojan.Zapchast.Cdhl
EmsisoftGen:Variant.Adware.Dotdo.50 (B)
F-SecureHeuristic.HEUR/AGEN.1312851
VIPREGen:Variant.Adware.Dotdo.50
SophosDotdo (PUA)
IkarusAdWare.MSIL.Dotdo
JiangminTrojan.MSIL.alemd
WebrootW32.Adware.Gen
VaristW32/Dotdo.G.gen!Eldorado
AviraHEUR/AGEN.1312851
Antiy-AVLGrayWare[AdWare]/MSIL.Dotdo
Kingsoftmalware.kb.c.999
XcitiumApplication.MSIL.Razy.B@7xyy94
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmHEUR:Trojan.MSIL.Zapchast.gen
GDataGen:Variant.Adware.Dotdo.50
GoogleDetected
AhnLab-V3PUP/Win32.DotDo.R290787
VBA32Trojan.MSIL.Zapchast
ALYacGen:Variant.Adware.Dotdo.50
MAXmalware (ai score=60)
PandaTrj/CI.A
RisingAdware.Dotdo/MSIL!1.B5C1 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetAdware/Dotdo
AVGWin32:Adware-gen [Adw]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Adware.Dotdo.50?

Adware.Dotdo.50 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment