Gridinsoft Logo

Uiutils-2.0.0.jar Trojan CobaltStrike Analysis

Trojan CobaltStrike
Updated on 2024-08-30 (19 days ago)
Checked by Online Virus Scanner
Online Virus Checker v.1.0.185.174
DB Version: 2024-08-30 17:00:30

Trojan.U.CobaltStrike.tr

Cobalt Strike is a paid penetration testing tool used by security professionals to deploy an agent called 'Beacon' on a target system. Beacon provides various functionalities to the operator, including command execution, keylogging, file transfer, SOCKS proxying, privilege escalation, mimikatz, port scanning, and lateral movement. Beacon operates in-memory and is file-less, loading itself into a process's memory after exploiting vulnerabilities or executing a shellcode loader, avoiding disk storage. It supports communication and staging over multiple protocols, including HTTP, HTTPS, DNS, SMB named pipes, and both forward and reverse TCP connections, with the capability for daisy-chaining. Additionally, Cobalt Strike includes the Artifact Kit, a toolkit for creating shellcode loaders.

File uiutils-2.0.0.jar
Checked 2024-08-30 14:33:13
MD5 85ca1f2a7c25430ce6bd5681b3cafb47
SHA1 90136c0fd1df027a3ed61fc7de220d8e8d7fa71e
SHA256 3b9c1fcc6dabcd2a36885065bec65d8ca9dfbc908ce49c68092cb5366936c6bb
SHA512 e94ce5e8d1f07b0209b8972fb810366411ea5d75d2300f33678cf62e6ee94c35a61f199660cd952a9fca048eac4293ad2fafc5647b55e6c5594a7880ef5a1ee8
PEiD Zip archive data, at least v2.0 to extract
File Size 75661 bytes

Trojan.U.CobaltStrike.tr Removal

Trojan.U.CobaltStrike.tr Removal

Gridinsoft has the capability to identify and eliminate Trojan.U.CobaltStrike.tr without requiring further user intervention.

  • Start by downloading Gridinsoft Anti-Malware to your computer.
  • Double-click on the gsam-en-install.exe file and follow the on-screen instructions to install the program.
  • Once the installation of Gridinsoft Anti-Malware is complete, the program will open on the Scan screen.
  • Click on the "Standard Scan" button.
  • After the scanning process is finished, click on "Clean Now" to remove any detected threats.
  • If prompted, restart your system to complete the removal process.

Leave a comment *

Share your thoughts or insights about this file. Do you align with our conclusion?

* Your feedback could influence our rating, and rest assured, your email will remain confidential and will only be used to communicate with you if necessary.

Gridinsoft Anti-Malware

Cure your PC from any kind of malware

GridinSoft Anti-Malware will help you to protect your computer from spyware, trojans, backdoors, rootkits. It cleans your system from annoying advertisement modules and other malicious stuff developed by hackers.