Trojan

UDS:Trojan.MSIL.DOTHETUK.yeq malicious file

Malware Removal

The UDS:Trojan.MSIL.DOTHETUK.yeq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.MSIL.DOTHETUK.yeq virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine UDS:Trojan.MSIL.DOTHETUK.yeq?


File Info:

crc32: 3104FF38
md5: f6d61eba4bf00ab4a777acd95d2a3e21
name: F6D61EBA4BF00AB4A777ACD95D2A3E21.mlw
sha1: 1e0c0bd9602f82f0eb92dfcb5bfcb4e2992985ea
sha256: 43d38414cde309eae90a4df6876ac35e1857b8a84f9ab50dc46e114474b5cdf2
sha512: 2d95ca42821ce7e05ea7df9912050e701186d342ef32bc99f5f598e99c9faeddc77a48bdee163c64649517fdbf170a577567e1373ace56f9219abd286649ea59
ssdeep: 24576:KFuDRgwYoTUnmDUhBU0Xt6Bjhe6OAxmDdCi01z96PVQ:NRNYoAdhBU4tChe6kdRozo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 2019.4.15.16511847
Unity Version: 2019.4.15f1_fbf367ac14e9
ProductVersion: 2019.4.15.16511847
Translation: 0x0409 0x04b0

UDS:Trojan.MSIL.DOTHETUK.yeq also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
ALYacGen:Variant.Symmi.85038
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a4bf00
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
AvastFileRepMetagen [Malware]
CynetMalicious (score: 100)
KasperskyUDS:Trojan.MSIL.DOTHETUK.yeq
BitDefenderGen:Variant.Symmi.85038
MicroWorld-eScanGen:Variant.Symmi.85038
Ad-AwareGen:Variant.Symmi.85038
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34294.tz0@aq8Plsji
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.f6d61eba4bf00ab4
EmsisoftGen:Variant.Symmi.85038 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1137410
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Symmi.85038
Acronissuspicious
McAfeeArtemis!F6D61EBA4BF0
MAXmalware (ai score=85)
VBA32Trojan.Zpevdo
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
IkarusTrojan.Win32.Enigma
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml

How to remove UDS:Trojan.MSIL.DOTHETUK.yeq?

UDS:Trojan.MSIL.DOTHETUK.yeq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment