Trojan

Trojan.MSIL.DOTHETUK.wjf removal instruction

Malware Removal

The Trojan.MSIL.DOTHETUK.wjf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.DOTHETUK.wjf virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.MSIL.DOTHETUK.wjf?


File Info:

crc32: 37E4BF16
md5: 824dfd91521a7588259c26402dca9c80
name: 1354097213.exe
sha1: 2449f09e40e032d92b4532ca52e53b8a9e034282
sha256: 2397f9df7033b7aaad28214c23f89b8121a92a1090d23e67c4b7dc0b5a0cce8f
sha512: 1a0d952d3d52c7d7bc5cca5f1f01d1fa5dd009e604db6fe753ba5c956b87c10388cdaeaefd653d8ab50011cc6d464217df951a4b7112b72f90cfc1303f02e317
ssdeep: 3072:PDKW1LgppLRHMY0TBfJvjcTp5XyQXY+A+sihLb2lyWLD:PDKW1Lgbdl0TBBvjc/ye64+xL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: ArcSoft Copyright (C) 2003
InternalName: MagUIImage
FileVersion: 1.0.0.131
CompanyName: ArcSoft
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: ArcSoft MagUIImage
SpecialBuild:
ProductVersion: 1.0.0.131
FileDescription: MagUIImage
OriginalFilename: MagUIImage.dll
Translation: 0x0000 0x04b0

Trojan.MSIL.DOTHETUK.wjf also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanGen:Variant.Razy.624632
FireEyeGeneric.mg.824dfd91521a7588
Qihoo-360Generic/HEUR/QVM10.2.E2BA.Malware.Gen
ALYacGen:Variant.Razy.624632
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Razy.624632
K7GWTrojan ( 005635901 )
K7AntiVirusTrojan ( 005635901 )
BitDefenderThetaGen:NN.ZexaF.34108.qq3@a4XMTDi
F-ProtW32/Trojan.DAN.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
GDataGen:Variant.Razy.624632
KasperskyTrojan.MSIL.DOTHETUK.wjf
AlibabaTrojan:MSIL/Kryptik.6816367d
AegisLabTrojan.Win32.FrauDrop.tpH3
RisingDropper.Generic!8.35E (CLOUD)
Ad-AwareGen:Variant.Razy.624632
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.624632 (B)
IkarusTrojan.MSIL.Crypt
CyrenW32/Trojan.DAN.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
Endgamemalicious (high confidence)
ArcabitTrojan.Razy.D987F8
ZoneAlarmTrojan.MSIL.DOTHETUK.wjf
MicrosoftTrojan:Win32/Dynamer!rfn
Acronissuspicious
McAfeeRDN/Generic.dx
MalwarebytesSpyware.RedLineStealer.Generic
ESET-NOD32a variant of MSIL/Kryptik.VFM
TrendMicro-HouseCallTROJ_GEN.R002H0CDU20
TencentMsil.Trojan.Dothetuk.Dxwn
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_82%
FortinetW32/DOTHETUK.VFM!tr
AVGFileRepMalware
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.MSIL.DOTHETUK.wjf?

Trojan.MSIL.DOTHETUK.wjf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment