Adware

MSIL/Adware.Dotdo.EO (file analysis)

Malware Removal

The MSIL/Adware.Dotdo.EO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Adware.Dotdo.EO virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Adware.Dotdo.EO?


File Info:

crc32: C10326C9
md5: cfe1119720a2ae860660959b60b1d688
name: CFE1119720A2AE860660959B60B1D688.mlw
sha1: bcf21669e23dd2dce80148c7c268117aafecb98e
sha256: 3947a5ce23718479cdbba23b3d90a06221021d8c59c8c25e8db69b94243414cb
sha512: 87a8fc5e31164498e835ea2014ffd84e208a85cb7cb1b37a7477410d0b110e28b9f23c891ac73963a3df5a5a8ae1f0646b08f37ad563f76fbe5ad1b9b2bf8895
ssdeep: 6144:idSjUAcm/Mu+l8rulpUgmmFeO6OSmknZY1eV/6czx:/mknZY1P
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 5.9.1.80
InternalName: bridgestone.exe
FileVersion: 5.9.1.80
ProductVersion: 5.9.1.80
FileDescription: limoges
OriginalFilename: bridgestone.exe

MSIL/Adware.Dotdo.EO also known as:

K7AntiVirusAdware ( 0052cf001 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaAdWare:MSIL/Dotdo.5b295bf7
K7GWAdware ( 0052cf001 )
Cybereasonmalicious.9e23dd
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.Dotdo.EO
APEXMalicious
AvastWin32:Adware-gen [Adw]
NANO-AntivirusRiskware.Win32.Dotdo.fbahew
TencentMsil.Adware.Dotdo.Teiz
SophosGeneric PUA LM (PUA)
ComodoApplicUnwnt@#39an98r05zhzb
BitDefenderThetaGen:NN.ZemsilF.34058.Dm0@aiEyhTp
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PH621
McAfee-GW-EditionBehavesLike.Win32.AdwareTskLnk.gm
FireEyeGeneric.mg.cfe1119720a2ae86
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1122406
MicrosoftTrojan:Win32/Wacatac.A!ml
McAfeePUP-XFD-ON
MAXmalware (ai score=95)
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PH621
IkarusAdWare.MSIL.Dotdo
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/Dotdo
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.1fc

How to remove MSIL/Adware.Dotdo.EO?

MSIL/Adware.Dotdo.EO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment