Categories: Trojan

UDS:Trojan.MSIL.DOTHETUK malicious file

The UDS:Trojan.MSIL.DOTHETUK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.MSIL.DOTHETUK virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine UDS:Trojan.MSIL.DOTHETUK?


File Info:

crc32: B91465CAmd5: 4abb7b1456fc4c9aab4a5443a24180eaname: 4ABB7B1456FC4C9AAB4A5443A24180EA.mlwsha1: 47587ef670a13a352aea769448d6342cfb158cd2sha256: 0788c25a1be555972b8641ff7f475ae8e0f9cd83a05a62a00061c2e5ef597244sha512: ae3c620d218f2bbca0011378a92a3f874e9ca0543d5d3e8f6e73ecdafa30617a7d96c75cfe5da67406ec28758cd1eaef97f5c046fc2e93a2942afbbe993830b0ssdeep: 12288:tURC02jotn1TUFch5duf2m1yeVZ7j+J5mSHHi5XYJvI3Y5/tJwCFpJ4m9V5e:85Uft1yGm5mcC5XYJh/3DV0type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2010-2019Assembly Version: 0.1.0.0InternalName: IwCnlWsmUnY.exeFileVersion: 0.1.0.0CompanyName: Eli Moore IncLegalTrademarks: Comments: ProductName: SharpManagerProductVersion: 0.1.0.0FileDescription: SharpManagerOriginalFilename: IwCnlWsmUnY.exe

UDS:Trojan.MSIL.DOTHETUK also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Cylance Unsafe
Cybereason malicious.670a13
ESET-NOD32 a variant of MSIL/Kryptik.ABMW
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
Kaspersky UDS:Trojan.MSIL.DOTHETUK.gen
Sophos ML/PE-A
BitDefenderTheta Gen:NN.ZemsilF.34738.1m0@ayhOtYi
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
FireEye Generic.mg.4abb7b1456fc4c9a
SentinelOne Static AI – Malicious PE
Microsoft TrojanSpy:MSIL/AgentTesla.SM!MTB
ZoneAlarm UDS:DangerousObject.Multi.Generic
McAfee Artemis!4ABB7B1456FC
VBA32 CIL.StupidPInvoker-1.Heur
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.EZBK!tr
AVG Win32:CrypterX-gen [Trj]

How to remove UDS:Trojan.MSIL.DOTHETUK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago