Adware

About “MSIL/Adware.Dotdo.EB” infection

Malware Removal

The MSIL/Adware.Dotdo.EB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Adware.Dotdo.EB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine MSIL/Adware.Dotdo.EB?


File Info:

name: F777D84A75FC6E842DD8.mlw
path: /opt/CAPEv2/storage/binaries/e7da103a6e484c0266309abe7c2555c004a9c7f6e8b89d0b64ad2157661067ea
crc32: EBA75D16
md5: f777d84a75fc6e842dd8f81c041fda0b
sha1: 542523d85874290e8a53e2a28095b9d9dec8e1e0
sha256: e7da103a6e484c0266309abe7c2555c004a9c7f6e8b89d0b64ad2157661067ea
sha512: 06e1eb042475ef62258b41b49a281cbe602818d0396c6fb3f47f8d7829e2aa799c398041c6f7774efc3d477bb50fbfdc13cf4f682c24dbdda70b43a5f3ecbedc
ssdeep: 48:6nLKll9llWkWiHM/PM8PCWb5wWuJTDTc3h+4AYXrhI5Fa3Pw:OKp6kWyUU8/duHah+TYXkK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17EF185226BD8873AFD7F4B318CA35351D2B4B790ED279F1F15C8412A5C966284D20F69
sha3_384: 780c9f7d1691e7306ae6e7646fe230b29242da52e4b32039e15cbd3bbf09c21a8d9aa353e03ad6836c2ec96cff6713e7
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-05-05 14:45:02

Version Info:

Translation: 0x0000 0x04b0
FileDescription: interests
FileVersion: 2.6.3.171
InternalName: streaked.exe
LegalCopyright:
OriginalFilename: streaked.exe
ProductVersion: 2.6.3.171
Assembly Version: 2.6.3.171

MSIL/Adware.Dotdo.EB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.5172
McAfeeTskLnk
SangforSuspicious.Win32.Save.a
K7AntiVirusAdware ( 0052af8f1 )
K7GWAdware ( 0052af8f1 )
Cybereasonmalicious.a75fc6
ArcabitIL:Trojan.MSILZilla.D1434
CyrenW32/Dotdo.M.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.Dotdo.EB
APEXMalicious
Kasperskynot-a-virus:HEUR:AdWare.MSIL.Dotdo.gen
BitDefenderIL:Trojan.MSILZilla.5172
AvastWin32:Adware-gen [Adw]
Ad-AwareIL:Trojan.MSILZilla.5172
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionTskLnk
FireEyeGeneric.mg.f777d84a75fc6e84
EmsisoftIL:Trojan.MSILZilla.5172 (B)
SentinelOneStatic AI – Malicious PE
JiangminDownloader.MSIL.qsw
AviraHEUR/AGEN.1122406
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataIL:Trojan.MSILZilla.5172
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4432991
BitDefenderThetaGen:NN.ZemsilF.34084.am1@aOwLwbf
ALYacIL:Trojan.MSILZilla.5172
IkarusAdWare.MSIL.Dotdo
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Adware-gen [Adw]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (D)

How to remove MSIL/Adware.Dotdo.EB?

MSIL/Adware.Dotdo.EB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment