Crack

HackTool:Win32/CobaltStrike!pz (file analysis)

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 3665E1822021B6AE2A87.mlw
path: /opt/CAPEv2/storage/binaries/751b4a933b15b04850478b7e35a53fd003059ff74c11383565e385d7ccfa0351
crc32: 0F2AC75B
md5: 3665e1822021b6ae2a87b2734164a0c2
sha1: a52a0d49bda6c157731663bd2c54b738c6d77db5
sha256: 751b4a933b15b04850478b7e35a53fd003059ff74c11383565e385d7ccfa0351
sha512: 0d56996d3a0c2d8ed31dca022879508662b740afb28c863fb86b1d85019317503d2e0ffa2002bae158dea8cf0216759fbaf10afaf89961ba942c7b2282a4d67c
ssdeep: 12288:wqBF6oVTk26GX+2wRke2SYwP7D3JOL01xWeS1uOuYfEfFlQh1HElVmwocLgBHTx2:vBF6727Zvhwo01xDS1ud7fHxokEHTd2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FCF4F190CEAB54F5D6076570542FA72FA62227491F38EDCBC3C40E46D76BBF1203296A
sha3_384: e9e4a6b5c782324c2ddbd4e23a8b456f03ade2d06a7c0c56fb5bcd9539c27ed5ca3c5f994fc03bf327e50ce798d08f95
ep_bytes: 6f47624a4748656f7666764543435650
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.PWS.Banker1.30278
FireEyeGeneric.mg.3665e1822021b6ae
SkyhighBehavesLike.Win32.Generic.bh
McAfeeGenericRXNR-AT!3665E1822021
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
SymantecPacked.Generic.551
APEXMalicious
ClamAVWin.Trojan.Coinminer-7332747-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GoogleDetected
SophosTroj/Miner-ABH
SentinelOneStatic AI – Malicious PE
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
GDataWin32.Trojan.Agent.8MEBO9
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
RisingHackTool.CobaltStrike!8.1216E (TFE:3:rrmzPDyxX0H)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (W)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment