Adware

MSIL/Adware.Dotdo.GT removal guide

Malware Removal

The MSIL/Adware.Dotdo.GT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Adware.Dotdo.GT virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

How to determine MSIL/Adware.Dotdo.GT?


File Info:

name: 1CE9306A4DBF95A6F3D9.mlw
path: /opt/CAPEv2/storage/binaries/0c483eef003223ef4d0fe5ce84799485b63d9d0cba394593effeabdaa0de898e
crc32: D9EBF2B6
md5: 1ce9306a4dbf95a6f3d9eddb55021e3e
sha1: 31cdc44c2aee2b27600e30e8b5ff157531daef3d
sha256: 0c483eef003223ef4d0fe5ce84799485b63d9d0cba394593effeabdaa0de898e
sha512: 9a43fdb0bf6858db46fc00a1478962b5d05e84c28b89196d1536704fb974af355f646a5c9515fb8c0d8aca4dbecc463a8b41eba81e6b528dc4ad55b8ccff6ccf
ssdeep: 96:U+H48/3wTLN9va/+5VlFbYmlHq9pfmvHVA87IIQ2aqzNt:F/kOQY2aYv1DIKaM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11212E70BA7C44A7ACA67473395E7D31E5AFCBF1427AB5F1EE886B10B4D356504903470
sha3_384: 4561a2e803897da22f1506dbad6ed5a1831d98ae4d85838f36f9a81ecd312b449129500b6487ecec2c9f518c8c1e2ebf
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-05-16 19:28:22

Version Info:

Translation: 0x0000 0x04b0
FileDescription: quilts
FileVersion: 6.1.2.160
InternalName: wilde.exe
LegalCopyright:
OriginalFilename: wilde.exe
ProductName: quilts
ProductVersion: 6.1.2.160
Assembly Version: 6.1.2.160

MSIL/Adware.Dotdo.GT also known as:

LionicAdware.MSIL.Agent.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47470993
FireEyeGeneric.mg.1ce9306a4dbf95a6
ALYacTrojan.GenericKD.47470993
CylanceUnsafe
K7AntiVirusAdware ( 0055c5971 )
AlibabaAdWare:MSIL/Dotdo.863d7c22
K7GWAdware ( 0055c5971 )
CyrenW32/DotDo.AB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.Dotdo.GT
APEXMalicious
Kasperskynot-a-virus:HEUR:AdWare.MSIL.Agent.gen
BitDefenderTrojan.GenericKD.47470993
AvastWin32:AdwareX-gen [Adw]
TencentMsil.Adware.Agent.Ecuz
Ad-AwareTrojan.GenericKD.47470993
EmsisoftTrojan.GenericKD.47470993 (B)
ComodoApplication.MSIL.Dotdo.GT@89f411
McAfee-GW-EditionBehavesLike.Win32.AdwareTskLnk.zt
SophosGeneric PUA DB (PUA)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.47470993
AviraHEUR/AGEN.1127837
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!1CE9306A4DBF
MAXmalware (ai score=82)
MalwarebytesAdware.DotDo.Generic.TskLnk
TrendMicro-HouseCallTROJ_GEN.R002H0CKM21
IkarusAdWare.MSIL.Dotdo
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Ursu.44BE!tr
AVGWin32:AdwareX-gen [Adw]
CrowdStrikewin/malicious_confidence_80% (D)

How to remove MSIL/Adware.Dotdo.GT?

MSIL/Adware.Dotdo.GT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment