Adware

Adware.MSIL.DotDo.1 information

Malware Removal

The Adware.MSIL.DotDo.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.MSIL.DotDo.1 virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Adware.MSIL.DotDo.1?


File Info:

crc32: A106007E
md5: fd25ed4ced5e6042e3e88f511a41da91
name: FD25ED4CED5E6042E3E88F511A41DA91.mlw
sha1: dd27d78fa4981e0e2a33a3433c7940585f6ae70d
sha256: dcb6534ec5cfda836b4f8c9d28765c0d97000ece1fe143382cd15e87680bf273
sha512: 8809c558b197c8c375eff124b9c5431329631953b96bda7857a94ce17030b8be416546aa09f099c2d6d49b01139f6a14f321ab9f5b08aa1abd2887a53db9edfe
ssdeep: 96:/876vR9OtjFSUX/i3ojKNta1FYcHeUYsTKWa2:nvR8tRSCi7szYcHeUZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017
Assembly Version: 1.0.0.0
InternalName: landscapers.exe
FileVersion: 1.0.0.0
CompanyName: rosenquist
Comments: rosenquist
ProductName: rosenquistrosenquist
ProductVersion: 1.0.0.0
FileDescription: rosenquist
OriginalFilename: landscapers.exe

Adware.MSIL.DotDo.1 also known as:

FireEyeGen:Adware.MSIL.DotDo.1
McAfeeAdware-TskLnk
CylanceUnsafe
VIPREAdware.DotDo
AegisLabRiskware.Win32.Generic.1!c
SangforMalware
BitDefenderGen:Adware.MSIL.DotDo.1
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/S-b4635b4b!Eldorado
SymantecDownloader.Trojan
TrendMicro-HouseCallTROJ_RANDOWL.SMSIL
AvastWin32:Adware-gen [Adw]
CynetMalicious (score: 85)
NANO-AntivirusRiskware.Win32.Dotdo.eswbou
MicroWorld-eScanGen:Adware.MSIL.DotDo.1
Ad-AwareGen:Adware.MSIL.DotDo.1
SophosGeneric PUA NN (PUA)
F-SecureHeuristic.HEUR/AGEN.1110027
TrendMicroTROJ_RANDOWL.SMSIL
McAfee-GW-EditionAdware-TskLnk
EmsisoftGen:Adware.MSIL.DotDo.1 (B)
IkarusAdWare.Dotdo
AviraHEUR/AGEN.1110027
Antiy-AVLTrojan/Win32.BTSGeneric
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitAdware.MSIL.DotDo.1
GDataGen:Adware.MSIL.DotDo.1
ALYacGen:Adware.MSIL.DotDo.1
MAXmalware (ai score=61)
MalwarebytesAdware.DotDo.Generic
APEXMalicious
ESET-NOD32a variant of MSIL/Adware.Dotdo.BT
TencentMsil.Adware.Dotdo.Edxd
YandexPUA.Dotdo!0qeUItuIvjg
SentinelOneStatic AI – Malicious PE
FortinetW32/Dotdo.BP!tr
AVGWin32:Adware-gen [Adw]

How to remove Adware.MSIL.DotDo.1?

Adware.MSIL.DotDo.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment