Adware

Should I remove “MSIL/Adware.Dotdo.HQ”?

Malware Removal

The MSIL/Adware.Dotdo.HQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Adware.Dotdo.HQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/Adware.Dotdo.HQ?


File Info:

name: D1949ABBEB62A183F738.mlw
path: /opt/CAPEv2/storage/binaries/1ef8f8a48b5ba9719876207dca78bf4eeaf062e725905645404b3150c96afc60
crc32: 3744D0C1
md5: d1949abbeb62a183f738018a5ab60eb1
sha1: 722e17bd3b0f84815d41fe0d2b7d83f8dd29c622
sha256: 1ef8f8a48b5ba9719876207dca78bf4eeaf062e725905645404b3150c96afc60
sha512: 79eb5e8d3b8bbdebf86b347a44a1f5e276d322c3f61c5cc8b47b4752f226af56a8e99cee2deb1596a5542764075ea789e3f4ceecce1c9ec1b462d4439ad3558e
ssdeep: 192:cak5GoIFtDruzLdg1/KnrUg+t13TKT+ksD:ANcBrid+Krgt1jIfs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1764219F3F3ACD572CD39063298636A001EB1B64DAA3EAC6A6CC4551FDD1365012F2E60
sha3_384: a38bdcebd8c22cbd29f41c0109b9f395b321c936793150ee8de638dc9c0ce00aad9209acfeb231c00f9362990ce0d2b4
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-12-22 17:32:50

Version Info:

Translation: 0x0000 0x04b0
Comments: Falloff
FileDescription: Falloff
FileVersion: 0.0.0.0
InternalName: Falloff.exe
LegalCopyright:
OriginalFilename: Falloff.exe
ProductName: Falloff
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Adware.Dotdo.HQ also known as:

LionicTrojan.MSIL.Kubik.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Dotdo.15
MicroWorld-eScanTrojan.GenericKD.47561865
FireEyeGeneric.mg.d1949abbeb62a183
McAfeeArtemis!D1949ABBEB62
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 0055c5971 )
K7GWAdware ( 0055c5971 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/DotDo.AD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.Dotdo.HQ
TrendMicro-HouseCallTROJ_GEN.R002H0CL421
KasperskyHEUR:Trojan.MSIL.Kubik.gen
BitDefenderTrojan.GenericKD.47561865
AvastWin32:AdwareX-gen [Adw]
TencentMsil.Trojan.Kubik.Wqcq
Ad-AwareTrojan.GenericKD.47561865
SophosDotdo (PUA)
ComodoApplication.MSIL.Dotdo.GI@8dtvh3
McAfee-GW-EditionBehavesLike.Win32.Generic.lm
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKD.47561865 (B)
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1124738
MicrosoftBackdoor:Win32/Bladabindi!ml
ViRobotAdware.Dotdo.12288.BRG
GDataTrojan.GenericKD.47561865
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.RL_Generic.C3468392
ALYacTrojan.GenericKD.47561865
MalwarebytesAdware.DotDo.Generic.TskLnk
APEXMalicious
MAXmalware (ai score=80)
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kubik.gen!tr
AVGWin32:AdwareX-gen [Adw]
Cybereasonmalicious.d3b0f8
PandaTrj/GdSda.A

How to remove MSIL/Adware.Dotdo.HQ?

MSIL/Adware.Dotdo.HQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment