Adware

MSIL/Adware.Dotdo.EX removal

Malware Removal

The MSIL/Adware.Dotdo.EX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Adware.Dotdo.EX virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Adware.Dotdo.EX?


File Info:

crc32: 2F2C36D1
md5: 15d9f6a4654da28f41b685afb6167852
name: 15D9F6A4654DA28F41B685AFB6167852.mlw
sha1: 8b3e5aaa15ad737b5a87a674b012d06a811445a2
sha256: 1a433ebff767e82278cba72e97e6a03ede5c4a9bf53b80e0481083ac3793d78d
sha512: 4911fe8f6416b86b5d88393ccea10dbb77614ea65bc9092d116d4ff57fb662b86a558149a205878690dea8b91687625b523d0f6e831c0c9633a8f1e822ca629b
ssdeep: 384:WgniXwfi9Ecg+W9j3r6nDPuqYlGX80OANLJaTKqcywfkAVr23TH//zhjmsOyg0a:Wz4ic9anoYN9rqwTr2jnzhjX9g0aDZt
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 6.9.8.142
InternalName: tact.exe
FileVersion: 6.9.8.142
ProductName: alberta
ProductVersion: 6.9.8.142
FileDescription: alberta
OriginalFilename: tact.exe

MSIL/Adware.Dotdo.EX also known as:

K7AntiVirusAdware ( 0052e3b61 )
LionicRiskware.Win32.DotDo.1!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacIL:Trojan.MSILZilla.5029
CylanceUnsafe
SangforAdware.Win32.Razy.355476
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaAdWare:MSIL/Dotdo.02729a01
K7GWAdware ( 0052e3b61 )
Cybereasonmalicious.4654da
CyrenW32/Dotdo.P.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.Dotdo.EX
APEXMalicious
AvastWin32:Adware-gen [Adw]
BitDefenderIL:Trojan.MSILZilla.5029
NANO-AntivirusRiskware.Win32.Dotdo.ffsnbd
MicroWorld-eScanIL:Trojan.MSILZilla.5029
TencentMsil.Adware.Dotdo.Dzuf
Ad-AwareIL:Trojan.MSILZilla.5029
SophosGeneric PUA IL (PUA)
TrendMicroTROJ_GEN.R002C0PK121
McAfee-GW-EditionBehavesLike.Win32.AdwareTskLnk.ct
FireEyeGeneric.mg.15d9f6a4654da28f
EmsisoftIL:Trojan.MSILZilla.5029 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1122406
MicrosoftTrojan:Win32/Occamy.C1A
ArcabitIL:Trojan.MSILZilla.D13A5
GDataIL:Trojan.MSILZilla.5029
McAfeeAdware-TskLnk
MAXmalware (ai score=98)
MalwarebytesAdware.DotDo.Generic.TskLnk
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PK121
YandexPUA.Dotdo!+FzHYidmIiE
IkarusAdWare.MSIL.Dotdo
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/Dotdo
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml

How to remove MSIL/Adware.Dotdo.EX?

MSIL/Adware.Dotdo.EX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment