Crack

HackTool.MSIL.Sharpkatz malicious file

Malware Removal

The HackTool.MSIL.Sharpkatz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool.MSIL.Sharpkatz virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine HackTool.MSIL.Sharpkatz?


File Info:

name: F1C135793BF783E75EAA.mlw
path: /opt/CAPEv2/storage/binaries/277aac4a542f9443e4c236d48612a007e4a706c0167d8f06804ea653334aa95e
crc32: 365BD85A
md5: f1c135793bf783e75eaa779f9ea201e0
sha1: 4b1c31bd1f0940a5d4af84d0577a4f8b75dbe32b
sha256: 277aac4a542f9443e4c236d48612a007e4a706c0167d8f06804ea653334aa95e
sha512: 4ce3e453899a93104a7927802d0af045404c53ba88fd118d58b35ed87181f9071c8299fd5fd012340bf4045fdbfb53be46b6991d66ec6c68272d50ec65546fc4
ssdeep: 1536:r9Af9qWr1v6WLJ75tGyilVk05s5aHxudhwRVPsV8lPs3dISdUnzgdp:r9Af93NGyilOraHEo1xCS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17283D02179D98132C64289331DBA5B527B7AB9005BB58B4B1BC8474F9B533E4AE333D3
sha3_384: 1def7e49f96e8900f4d910d53b027324cf1bc65789349c9e9b5a82415eb19d39e55bc7d4a5c6eb9e291ebd1c7112d33b
ep_bytes: ff25a460000100000000000000000000
timestamp: 2005-11-01 17:02:42

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: PTH test
FileVersion: 1.0.0.0
InternalName: PTH test.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: PTH test.exe
ProductName: PTH test
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

HackTool.MSIL.Sharpkatz also known as:

MicroWorld-eScanGen:Malware.Heur.1.!copidmbe!.eq0@bewykP
VIPREGen:Malware.Heur.1.!copidmbe!.eq0@bewykP
BitDefenderGen:Malware.Heur.1.!copidmbe!.eq0@bewykP
ArcabitGen:Malware.Heur.1.!copidmbe!.E29A30
VirITTrojan.Win32.DownLoader10.BVWJ
Elasticmalicious (high confidence)
APEXMalicious
KasperskyHEUR:HackTool.MSIL.Sharpkatz.gen
NANO-AntivirusTrojan.Win32.TrjGen.decwr
RisingTrojan.Agent!8.B1E (TFE:dGZlOgwaQZCG71MAww)
Ad-AwareGen:Malware.Heur.1.!copidmbe!.eq0@bewykP
SophosGeneric ML PUA (PUA)
F-SecureHeuristic.HEUR/AGEN.1207809
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.f1c135793bf783e7
JiangminTrojan/Jorik.crq
AviraHEUR/AGEN.1207809
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:HackTool.MSIL.Sharpkatz.gen
GDataGen:Malware.Heur.1.!copidmbe!.eq0@bewykP
CynetMalicious (score: 99)
ALYacGen:Malware.Heur.1.!copidmbe!.eq0@bewykP
VBA32Trojan.MSIL.Crypt
CylanceUnsafe
YandexTrojan.GenAsa!sxnFeJAVaWI
SentinelOneStatic AI – Suspicious PE
BitDefenderThetaGen:NN.ZemsilF.34806.eq0@aewykP
AVGWin32:Malware-gen
Cybereasonmalicious.93bf78
AvastWin32:Malware-gen

How to remove HackTool.MSIL.Sharpkatz?

HackTool.MSIL.Sharpkatz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment