Crack

HackTool:Win32/CobaltStrike!pz (file analysis)

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: E462475A62B67B52DA6E.mlw
path: /opt/CAPEv2/storage/binaries/b19cf42442fcfc50ee37dbcec506f6c53047d7085f5124cccae1c31401642bf6
crc32: 88E06E3E
md5: e462475a62b67b52da6e5eca5562cf9e
sha1: 5e087c7ee7c2ae76dd7c37b1f5c623effb2f7c12
sha256: b19cf42442fcfc50ee37dbcec506f6c53047d7085f5124cccae1c31401642bf6
sha512: 56fac36fd971e8d29a313616b10911a64c93524cd47dd43eefa65a8aba4b864e2381aca879e8a41b41ae659ee11ed086ffb418781d67baae211b4a2f8af73f9d
ssdeep: 24576:vBF6727F15qbrund+fT+xLTlHLndiu7n3Yq5imWB:rlqOdg6VLdN3im2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F350190CEAF54B5E64B6230546FA76FA62127064F38EDDBD3C40D86D26BFE01032979
sha3_384: 462a82e5bf26d00b5f4762530cc0ef169c75b61cc3f70c19d3d7289bba6060396a4f769c95f28285b8c9262f6998c644
ep_bytes: 5045715a4e47426244714f506a4a4f51
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.PWS.Banker1.30278
ClamAVWin.Trojan.Coinminer-7332655-0
FireEyeGeneric.mg.e462475a62b67b52
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!E462475A62B6
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
SymantecPacked.Generic.551
APEXMalicious
CynetMalicious (score: 100)
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABH
IkarusTrojan.Win64.CoinMiner
GDataWin32.Trojan.Agent.QC8C2N
GoogleDetected
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
VaristW32/S-8f4e9221!Eldorado
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
RisingTrojan.Generic@AI.100 (RDML:yQpg7q6kyMNjs/f2fUbRhg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment