Adware

What is “Win32/Adware.Dotdo.AD”?

Malware Removal

The Win32/Adware.Dotdo.AD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Dotdo.AD virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Win32/Adware.Dotdo.AD?


File Info:

name: A71BBF77442B2A81C4DA.mlw
path: /opt/CAPEv2/storage/binaries/5def8bd9e54d958bf55c29b558a129168f0d6f25dc9af530ae3c784257e60dcd
crc32: 7C8EAE07
md5: a71bbf77442b2a81c4da30ffc34d52ca
sha1: 2a2118fda86370d478ac9aeb2d6c5c40e75dbe0d
sha256: 5def8bd9e54d958bf55c29b558a129168f0d6f25dc9af530ae3c784257e60dcd
sha512: 9fa96327761a25e6a01aceae0ad4088617d4a3e31109a9f9173d7f88af937cacdf38388ade7b2f84623c34749a45ed1ed7d9e729b65d4852901e5b6a05f274d9
ssdeep: 1536:xHYMiClDhdyA5x5Z0Dvyec794IkZ9U48Sbz:1YjClDhQlDvrc79pkZODSbz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F439E562650D4B3C576437006FBBB36B7774B9923866A078740BE663D233879A1F383
sha3_384: 9ac713211336975928349e1d3d2da167e50945b43eea81556f8df1facceb45d92db8af81e26fc63619f91cbeee56f8c1
ep_bytes: 81ec8401000053565733db6801800000
timestamp: 2018-01-30 03:57:45

Version Info:

0: [No Data]

Win32/Adware.Dotdo.AD also known as:

LionicTrojan.Win32.RegRun.4!e
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.243520
McAfeeRDN/Generic PUP.x
CylanceUnsafe
K7AntiVirusAdware ( 0057c7991 )
AlibabaAdWare:Win32/Agentb.8f9a1e3c
K7GWAdware ( 0057c7991 )
Cybereasonmalicious.7442b2
CyrenW32/DotDo.AJ.gen!Eldorado
SymantecPUA.Gen.2
ESET-NOD32Win32/Adware.Dotdo.AD
TrendMicro-HouseCallTROJ_GEN.R002C0PKO21
Kasperskynot-a-virus:HEUR:AdWare.Win32.Agentb.gen
BitDefenderGen:Variant.Strictor.243520
AvastNSIS:Adware-ADS [Adw]
TencentWin32.Adware.Agentb.Lknj
Ad-AwareGen:Variant.Strictor.243520
EmsisoftGen:Variant.Strictor.243520 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PKO21
McAfee-GW-EditionBehavesLike.Win32.AdwareTskLnk.qh
FireEyeGen:Variant.Strictor.243520
SophosGeneric PUA CK (PUA)
GDataGen:Variant.Strictor.243520
AviraADWARE/Dotdo.fcrwb
ViRobotAdware.Strictor.58028.E
MicrosoftTrojan:Win32/Wacatac.A!ml
CynetMalicious (score: 99)
AhnLab-V3PUP/Win32.DotDo.R346146
VBA32Adware.Agentb
ALYacGen:Variant.Strictor.243520
MalwarebytesAdware.DotDo.Generic
APEXMalicious
MAXmalware (ai score=81)
FortinetW32/Dotinstall.D7A0!tr
AVGNSIS:Adware-ADS [Adw]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Adware.Dotdo.AD?

Win32/Adware.Dotdo.AD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment