Adware

About “MSIL/Adware.Dotdo.FC” infection

Malware Removal

The MSIL/Adware.Dotdo.FC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Adware.Dotdo.FC virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine MSIL/Adware.Dotdo.FC?


File Info:

name: 84289478426507831207.mlw
path: /opt/CAPEv2/storage/binaries/1cf1c5e81185045226250c81925e814423b0933e12ae1269a92b74e30062b769
crc32: 5E64E629
md5: 8428947842650783120743ab980499da
sha1: 50354e40fe8c97fec3523b6b65ff0048db09cb1c
sha256: 1cf1c5e81185045226250c81925e814423b0933e12ae1269a92b74e30062b769
sha512: e738bfbd8a6d6f78170d46aa0d8056c8525be77b5cdec1569c146fcf963a23249f0702ec45fc619ac946ddb5111af396a81557a045d8b69c419805048bd58ea6
ssdeep: 48:6KFp5R7mU9+JpJkoHWuJzAqkW0UfyQinBcckIO9gXf6GQMu3i3:HZjcnPAqkVUfyhBAIlQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5F1501253E88337ED734B36EC73579067F0FA41DE639B1E5480570A5C026288A72F71
sha3_384: 18a454e3cd1dab0110278fd1afb9c1c7c5121a8d13ab15920e912d7d5688a7bbff447353944322698cbe780c750d152d
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-05-17 19:51:33

Version Info:

Translation: 0x0000 0x04b0
FileDescription: gadabout
FileVersion: 9.8.7.74
InternalName: consenting.exe
LegalCopyright:
OriginalFilename: consenting.exe
ProductVersion: 9.8.7.74
Assembly Version: 9.8.7.74

MSIL/Adware.Dotdo.FC also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanAdware.DotDo.GR
FireEyeGeneric.mg.8428947842650783
McAfeeAdware-TskLnk
CylanceUnsafe
K7AntiVirusAdware ( 0052e4011 )
K7GWAdware ( 0052e4011 )
Cybereasonmalicious.842650
CyrenW32/Dotdo.M.gen!Eldorado
ESET-NOD32a variant of MSIL/Adware.Dotdo.FC
BitDefenderAdware.DotDo.GR
AvastWin32:Adware-gen [Adw]
Ad-AwareAdware.DotDo.GR
EmsisoftAdware.DotDo.GR (B)
ComodoApplication.MSIL.Presenoker.FC@7xrpc5
McAfee-GW-EditionAdware-TskLnk
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataAdware.DotDo.GR
AviraHEUR/AGEN.1122406
MAXmalware (ai score=60)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
ALYacAdware.DotDo.GR
APEXMalicious
YandexPUA.Dotdo!iGINClCkoW8
IkarusAdWare.MSIL.Dotdo
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Adware-gen [Adw]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove MSIL/Adware.Dotdo.FC?

MSIL/Adware.Dotdo.FC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment