Adware

MSIL/Adware.Dotdo.BW removal instruction

Malware Removal

The MSIL/Adware.Dotdo.BW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Adware.Dotdo.BW virus can do?

  • Authenticode signature is invalid

How to determine MSIL/Adware.Dotdo.BW?


File Info:

name: 699EC1B121F6C4DFD3CE.mlw
path: /opt/CAPEv2/storage/binaries/5af04574deca16ff122447f056237c8d329601268864bb3fa928b2b3788fc516
crc32: CD5506F8
md5: 699ec1b121f6c4dfd3cedf6c535f826a
sha1: 0c3591c62c175a8e24141339e3e22260e606f42b
sha256: 5af04574deca16ff122447f056237c8d329601268864bb3fa928b2b3788fc516
sha512: cd41f853641b338f693f0f20a341033eadd435cc05577013d93f52fe68c4286832b0aa6a7c61c40008a84419b70d49baa4267761edde9a3818e685f1e9fd725a
ssdeep: 96:aZB5WO6TN5Puvv6iVaFfylRSX0h4J3ojZNta1FYcHeUYsTKWa2:IWO6TNFun6iaF0RSX/JEszYcHeUZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T168F1C60283E84331D9B242737CB65712D735A7335D478BAEB49C051EAF76754C663362
sha3_384: 23b698bd7892b93614e5ab12332a7715b7b6243c01cb31d4a38e05d8d7470f7ce937373096602e576edf8f6a1198fb91
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-11-02 01:17:07

Version Info:

Translation: 0x0000 0x04b0
Comments: unreviewed yachts emulating
CompanyName: attest
FileDescription: attest
FileVersion: 1.0.0.0
InternalName: regularly.exe
LegalCopyright: Copyright © 2017
OriginalFilename: regularly.exe
ProductName: attestattest
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

MSIL/Adware.Dotdo.BW also known as:

LionicTrojan.Win32.Zilla.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.5512
FireEyeGeneric.mg.699ec1b121f6c4df
ALYacIL:Trojan.MSILZilla.5512
Cylanceunsafe
SangforTrojan.Win32.Agent.Vvu1
CrowdStrikewin/grayware_confidence_100% (D)
SymantecPUA.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Adware.Dotdo.BW
APEXMalicious
CynetMalicious (score: 99)
BitDefenderIL:Trojan.MSILZilla.5512
AvastFileRepMalware [Misc]
RisingAdware.Dotdo!8.1172 (CLOUD)
SophosGeneric ML PUA (PUA)
F-SecureHeuristic.HEUR/AGEN.1313682
VIPREIL:Trojan.MSILZilla.5512
EmsisoftIL:Trojan.MSILZilla.5512 (B)
SentinelOneStatic AI – Suspicious PE
GDataIL:Trojan.MSILZilla.5512
AviraHEUR/AGEN.1313682
ArcabitIL:Trojan.MSILZilla.D1588
GoogleDetected
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
IkarusAdWare.MSIL.Dotdo
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.36348.am0@aqFAK7m
AVGFileRepMalware [Misc]
Cybereasonmalicious.121f6c
DeepInstinctMALICIOUS

How to remove MSIL/Adware.Dotdo.BW?

MSIL/Adware.Dotdo.BW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment