Adware

How to remove “Win32/Adware.Dotdo.L”?

Malware Removal

The Win32/Adware.Dotdo.L is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Adware.Dotdo.L virus can do?

  • Anomalous binary characteristics

How to determine Win32/Adware.Dotdo.L?


File Info:

crc32: 74965DC5
md5: 124e5b1787d6f4e97d84461bc5df695e
name: 124E5B1787D6F4E97D84461BC5DF695E.mlw
sha1: 439eb71690b8c9871ccdbf505532005a37cccef6
sha256: 19da77693da1e517a62aae3c560d900ee086c9b9921acb4eb25db9e126d8d826
sha512: 5fae70167203ced5a633fda43b8a25d95822dbc6ec8fa779d07e194fd6b2bffaeeb07116c0b8a457c1a61b4106cece9ab6c132a71ffcf66f42c1eaf6ae3fa524
ssdeep: 1536:jpgpHzb9dZVX9fHMvG0D3XJ6PYXnj3WCW2EW58A4Romu/PMG50V:NgXdZt9P6D3XJrnj3WCW2EW5x45IMe0V
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Win32/Adware.Dotdo.L also known as:

K7AntiVirusAdware ( 004fc1c51 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop6.64517
CynetMalicious (score: 99)
ALYacGen:Trojan.NSIS.Rupttass.1
CylanceUnsafe
SangforAdware.Win32.Dotdo.gen
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaAdWare:Win32/Dotdo.5b9567b7
K7GWAdware ( 004fc1c51 )
Cybereasonmalicious.787d6f
ESET-NOD32Win32/Adware.Dotdo.L
APEXMalicious
AvastNSIS:Adware-ACR [PUP]
Kasperskynot-a-virus:UDS:AdWare.Win32.Dotdo.gen
BitDefenderGen:Trojan.NSIS.Rupttass.1
NANO-AntivirusTrojan.Nsis.Dotdo.eikbhp
ViRobotAdware.Dotdo.60501
MicroWorld-eScanGen:Trojan.NSIS.Rupttass.1
TencentNsis.Trojan.Nsis.Dvgg
SophosGeneric PUA ED (PUA)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PJV21
McAfee-GW-EditionBehavesLike.Win32.AdwareAdload.qh
FireEyeGen:Trojan.NSIS.Rupttass.1
EmsisoftGen:Trojan.NSIS.Rupttass.1 (B)
AviraHEUR/AGEN.1112144
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Trojan.NSIS.Rupttass.1
McAfeeArtemis!124E5B1787D6
MAXmalware (ai score=96)
VBA32Adware.Dotdo
MalwarebytesAdware.DotDo
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PJV21
AVGNSIS:Adware-ACR [PUP]
Paloaltogeneric.ml

How to remove Win32/Adware.Dotdo.L?

Win32/Adware.Dotdo.L removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment