Crack

HackTool:Win32/CobaltStrike!pz removal

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: E8EA731AC13AA669D6E4.mlw
path: /opt/CAPEv2/storage/binaries/e12ae30f18ec91b5698a114565fd7cebf261a5fb617f7b0ee722ebe030231cce
crc32: 58A62673
md5: e8ea731ac13aa669d6e4771b131547ed
sha1: f6c50fea0a901e62042304f6596139b0f69903cf
sha256: e12ae30f18ec91b5698a114565fd7cebf261a5fb617f7b0ee722ebe030231cce
sha512: d8a329620f339a33bb60fb58953dceb13ba8e1e7f092c6eda2fbfde2ba1a32d6ac3c5cf58e7afdc3884b57d793733b733f3bc997c14e5aa4077b929804bcbc0f
ssdeep: 12288:wqBWCet0qyBxqns0Dk4sHMIV77nMrx8ID9D2fIQzD2i+7Sx6vQQsWTm79LKu1UT:vBWelxqsfNMNr79DsIMDlTovQ30m7mT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D91523029E7E8CBECB0D117D19AF8B8F529249414325EDD3E7D66E96C64DBDA0033638
sha3_384: e558cde2b8ad6610edcdd12132a9a91d5aadf6ff486fcdc0aceb32d83f8a4279bb4dd5d9d2a2120570c0fcb5141ea4e7
ep_bytes: 7a59766e70706c5661645848556b7258
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Banload.4!c
MicroWorld-eScanGen:Variant.Ulise.267041
SkyhighBehavesLike.Win32.Generic.cm
McAfeeArtemis!E8EA731AC13A
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
AlibabaHackTool:Win32/CobaltStrike.cec5862c
Cybereasonmalicious.ac13aa
SymantecPacked.Generic.551
Elasticmalicious (moderate confidence)
ClamAVWin.Trojan.Banload-9853585-0
BitDefenderGen:Variant.Ulise.267041
NANO-AntivirusTrojan.Win32.Miner.jeccbt
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftGen:Variant.Ulise.267041 (B)
DrWebTrojan.PWS.Banker1.30278
VIPREGen:Variant.Ulise.267041
FireEyeGeneric.mg.e8ea731ac13aa669
SophosTroj/Miner-ABM
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=83)
GoogleDetected
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Ulise.D41321
GDataGen:Variant.Ulise.267041
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacGen:Variant.Ulise.267041
RisingTrojan.Generic@AI.100 (RDML:FOEKTA1VGYipIonzhqqDsQ)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Banload.BD2A!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment