Crack

HackTool:Win32/CobaltStrike!pz information

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: C4FB704A03EC1ADA95C8.mlw
path: /opt/CAPEv2/storage/binaries/a8b2571d2571697f417b9a0b7bf44805b8a678417415a06eea2bf29ba27ff8e4
crc32: 45535892
md5: c4fb704a03ec1ada95c873646c68102d
sha1: 07d5c49f5f77a3ad2f72bc41922d05f75e3108f3
sha256: a8b2571d2571697f417b9a0b7bf44805b8a678417415a06eea2bf29ba27ff8e4
sha512: f904693a4d621cf8887178a97595e851e0ddcc5cc07bbda290c9a610a2e480166ff9337f74bca239fde5115afa3fef153d2597e5ef4813125ddd162552fc01ee
ssdeep: 24576:vBF6727HeoPO+XC7A9GaFu3PzZtvIaUniop03bV81:rOYkZtg94V81
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17B350115DEAB04F9D61B6134686FAA6FA62127041F38EDDBC3C40D8BD657FF12032929
sha3_384: 4010dc3136ca7e32e73faf4d84d4a0b4b8cf72844d53b436d5e5735c32ca94da4cb015e75aaee2402a2e15e35437f343
ep_bytes: 65544a6541704e59766b4b71414c6569
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.PWS.Banker1.30278
FireEyeGeneric.mg.c4fb704a03ec1ada
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!C4FB704A03EC
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
SymantecPacked.Generic.551
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Coinminer-7332019-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABH
IkarusTrojan.Win64.CoinMiner
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
TrendMicro-HouseCallTROJ_GEN.R03BH06C824
RisingTrojan.Generic@AI.100 (RDML:NFTMYa53Y0/EEMeyo3Mo/w)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment