Adware

What is “MSIL/Adware.Dotdo.EA”?

Malware Removal

The MSIL/Adware.Dotdo.EA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Adware.Dotdo.EA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

How to determine MSIL/Adware.Dotdo.EA?


File Info:

name: 671252AFB70C61064692.mlw
path: /opt/CAPEv2/storage/binaries/213d09a5db80917cb9fdd827a30d262670a61a3530cf3b74ba95ff2071187cea
crc32: 7618C4B6
md5: 671252afb70c61064692336ebc587b5b
sha1: c7068219adb9bb12c682a77be668cfea38b1ba6c
sha256: 213d09a5db80917cb9fdd827a30d262670a61a3530cf3b74ba95ff2071187cea
sha512: a0271a194463ae73f5c8a0843ba461772dce5fa4676e11c9583b8114dc65fad6f69aa67ba42657c2036347e2cbd9a2ba063f069311488ff884b32b283eebc73e
ssdeep: 3072:By77GEFEFEU9PPxlRyA+8rCOdHIc4zcOoroCL:M77sPPXR7rCOdHIc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12CD3F8E3F5105ADAF83842F298579C6129B56C09E7A3187A315BF23B80B6313495FE1F
sha3_384: 8332e48c4e748fb9bf7fb4cf19b2940d24ee5f58b48b51ed9164a70d4603f3aab932a23c3417e51c81c591adfcb3c0d4
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-03-30 10:05:27

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Tumultuous
FileVersion: 7.5.7.178
InternalName: Tumultuous.exe
LegalCopyright:
OriginalFilename: Tumultuous.exe
ProductVersion: 7.5.7.178
Assembly Version: 7.5.7.178

MSIL/Adware.Dotdo.EA also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanAdware.Clicker.2.Gen
FireEyeGeneric.mg.671252afb70c6106
McAfeePUP-GXW
VIPREAdware.DotDo
AlibabaTrojan:MSIL/Kubik.c4ddd00c
Cybereasonmalicious.fb70c6
CyrenW32/MSIL_Agent.CIZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.Dotdo.EA
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Kubik.gen
BitDefenderAdware.Clicker.2.Gen
NANO-AntivirusRiskware.Win32.Dotdo.eziaqz
AvastWin32:AdwareX-gen [Adw]
TencentMsil.Adware.Dotdo.Wmso
Ad-AwareAdware.Clicker.2.Gen
SophosGeneric PUA MH (PUA)
ComodoApplication.MSIL.Presenoker.EA@7xrflw
TrendMicroTROJ_GEN.R002C0PKK21
McAfee-GW-EditionBehavesLike.Win32.AdwareTskLnk.cm
EmsisoftAdware.Clicker.2.Gen (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1119346
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataAdware.Clicker.2.Gen
CynetMalicious (score: 99)
ALYacAdware.Clicker.2.Gen
MAXmalware (ai score=64)
VBA32TScope.Trojan.MSIL
MalwarebytesAdware.DotDo.Generic.TskLnk
TrendMicro-HouseCallTROJ_GEN.R002C0PKK21
IkarusAdWare.MSIL.Dotdo
FortinetMSIL/Agent.NTD!tr
AVGWin32:AdwareX-gen [Adw]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL/Adware.Dotdo.EA?

MSIL/Adware.Dotdo.EA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment