Adware

Adware:MSIL/Dotdo.SR!MSR removal

Malware Removal

The Adware:MSIL/Dotdo.SR!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware:MSIL/Dotdo.SR!MSR virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Adware:MSIL/Dotdo.SR!MSR?


File Info:

name: E6C5B651A0A9E495616C.mlw
path: /opt/CAPEv2/storage/binaries/04b4d91b098aecf04b68a7ebdb14da3685de2aa66608a21d6c8c09c4073fc513
crc32: A8EADBD3
md5: e6c5b651a0a9e495616c3af3495305e4
sha1: daf79e6a3f2f7fb8b8364b3b97088e6f246e6af3
sha256: 04b4d91b098aecf04b68a7ebdb14da3685de2aa66608a21d6c8c09c4073fc513
sha512: 4a4de8d36f8652470ceffc5abcb1d16f15542339742988755c248f454f3824215ff0396c359520804626e793ee1df5c4afd07b280f34385dc23810f4f808eede
ssdeep: 48:6HQPWeED7cLlnruJEinNP9d0I3EX/x8aNQSfbNtm:luD719X0xDzNt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142918260A7E4633BE8734B3A6DB397403BB4F7559A671F2D25C4821BAC077640963AB0
sha3_384: 941ca2336c5d121caf265616afe037cce71df5f082a0c4c710efde0440625b505153b589e60d3efe5bbe15ea43f4ae6e
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-04-26 16:49:40

Version Info:

Translation: 0x0000 0x04b0
FileDescription: macchio
FileVersion: 2.7.6.136
InternalName: dempsey.exe
LegalCopyright:
OriginalFilename: dempsey.exe
ProductVersion: 2.7.6.136
Assembly Version: 2.7.6.136

Adware:MSIL/Dotdo.SR!MSR also known as:

BkavW32.AIDetectMalware.CS
LionicRiskware.Win32.Dotdo.1!c
AVGWin32:Adware-gen [Adw]
MicroWorld-eScanApplication.Dotdo.F
FireEyeGeneric.mg.e6c5b651a0a9e495
SkyhighAdware-TskLnk
McAfeeAdware-TskLnk
Cylanceunsafe
ZillyaAdware.Dotdo.Win32.77208
SangforSuspicious.Win32.Save.a
CrowdStrikewin/grayware_confidence_100% (W)
AlibabaAdWare:MSIL/Dotdo.868d0c19
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Adware.Dotdo.FD
APEXMalicious
Kasperskynot-a-virus:HEUR:AdWare.MSIL.Agent.gen
BitDefenderApplication.Dotdo.F
NANO-AntivirusRiskware.Win32.Dotdo.fhbbwk
AvastWin32:Adware-gen [Adw]
TencentMsil.AdWare.Agent.Ozfl
EmsisoftApplication.Dotdo.F (B)
F-SecureHeuristic.HEUR/AGEN.1312854
VIPREApplication.Dotdo.F
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusAdWare.MSIL.Dotdo
VaristW32/DotDo.X.gen!Eldorado
AviraHEUR/AGEN.1312854
MicrosoftAdware:MSIL/Dotdo.SR!MSR
XcitiumApplication.MSIL.Dotdo.FD@7xsnmu
ArcabitApplication.Dotdo.F
ZoneAlarmnot-a-virus:HEUR:AdWare.MSIL.Agent.gen
GDataApplication.Dotdo.F
GoogleDetected
ALYacApplication.Dotdo.F
MAXmalware (ai score=74)
VBA32Adware.MSIL.Agent
PandaTrj/CI.A
RisingAdware.Dotdo/MSIL!1.B5C2 (CLOUD)
YandexPUA.Dotdo!nKlK860jhFw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Dotdo
DeepInstinctMALICIOUS

How to remove Adware:MSIL/Dotdo.SR!MSR?

Adware:MSIL/Dotdo.SR!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment