Trojan

Trojan.MSIL.DOTHETUK.yhl removal guide

Malware Removal

The Trojan.MSIL.DOTHETUK.yhl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.DOTHETUK.yhl virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.MSIL.DOTHETUK.yhl?


File Info:

name: 18FFED585084AE4D466B.mlw
path: /opt/CAPEv2/storage/binaries/add99474f9a8a40636f3c580246571870ce38f1fa671cb2e8e8bc841471aebf1
crc32: D3A201A7
md5: 18ffed585084ae4d466b9fb58416dd82
sha1: fa122b173c49dd6d0cd1c2d6994c2e213401f22f
sha256: add99474f9a8a40636f3c580246571870ce38f1fa671cb2e8e8bc841471aebf1
sha512: 739a3009589bb44642ed1f16895e0d35733f1e2c603edd3c879019be365167619d4939a4cb504cdb4568017c4af83e2f8a97a9074d12b69dd9cf010b61748776
ssdeep: 384:TDtJQb2RMcslEaHm3HlY3QKglhEnhUk+3qdX6wvjtZ9LRIoRE4qNfHSvy3k0IFD/:TZsIEnhUpgX1vjjhRsS63k0IFDkcDq3e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7B22A7262D887BCF6F94BB60861920003FAF67BC747CB5E2D8950AD2C2B7125791727
sha3_384: 4609d920130255cac4d70d9db0cda866c997de8f58f8b5f9879b3cccf1a57f1beb8ca538844272c026fa3fc296d87855
ep_bytes: ff250020400000000000000000000000
timestamp: 2055-10-31 10:46:50

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: زب حمار
FileVersion: 1.0.0.0
InternalName: زب حمار.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: زب حمار.exe
ProductName: زب حمار
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan.MSIL.DOTHETUK.yhl also known as:

LionicTrojan.MSIL.DOTHETUK.4!c
McAfeeRDN/Generic.dx
CylanceUnsafe
K7AntiVirusTrojan ( 004b90301 )
K7GWTrojan ( 004b90301 )
BitDefenderThetaGen:NN.ZemsilF.34114.bm0@a8AO8o
CyrenW32/MSIL_Kryptik.FIG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AOC
TrendMicro-HouseCallTROJ_GEN.R011C0PLN21
KasperskyTrojan.MSIL.DOTHETUK.yhl
AvastWin32:Trojan-gen
TrendMicroTROJ_GEN.R011C0PLN21
McAfee-GW-EditionRDN/Generic.dx
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataWin32.Trojan.Agent.9JLB2S
AviraTR/Dropper.MSIL.Gen
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
APEXMalicious
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Kryptik.DCC!tr
AVGWin32:Trojan-gen

How to remove Trojan.MSIL.DOTHETUK.yhl?

Trojan.MSIL.DOTHETUK.yhl removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment