Crack

HackTool:Win32/CobaltStrike!pz (file analysis)

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: B2CE9D689892452C6248.mlw
path: /opt/CAPEv2/storage/binaries/b854a11b7a64f77c5a4d121d21d745deb84923bd679e835ac56eae4598c7874f
crc32: 2F860B34
md5: b2ce9d689892452c62489e4b45c0287f
sha1: 191cf375da4e3cec39a684230b427f6b13fde020
sha256: b854a11b7a64f77c5a4d121d21d745deb84923bd679e835ac56eae4598c7874f
sha512: 9c96bb7b4bbf8e5cc459c772ab2eee5892668a373eabfed16d9145bbe10af212c9075dd034ce233aba5bcd3af7dff0ce584f548609c202670e550c22f1be94df
ssdeep: 24576:vBWelxqsfNMNr79DsIMDlTovQ3SU9OqHFdCXpQ:8FGkv4lEq/CXpQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E052346EE7F48FFC649217E1C7F8E8F22524C850319DCD3E2CA6ED5864DADA0532668
sha3_384: 181f3eb9d8cd8172192a57d23dadb4ea507a6b997d3e78963f5fa16909236da741896a95ada2e150d88cc3ca8f6ff1c2
ep_bytes: 7a59766e70706c5661645848556b7258
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Banload.4!c
DrWebTrojan.PWS.Banker1.30278
MicroWorld-eScanGen:Variant.Ulise.267041
SkyhighBehavesLike.Win32.Generic.bm
McAfeeArtemis!B2CE9D689892
SangforSuspicious.Win32.Save.a
AlibabaHackTool:Win32/CobaltStrike.cec5862c
Cybereasonmalicious.898924
SymantecPacked.Generic.551
TrendMicro-HouseCallTROJ_GEN.R03BH09CB24
ClamAVWin.Trojan.Banload-9853585-0
BitDefenderGen:Variant.Ulise.267041
NANO-AntivirusTrojan.Win32.Miner.jeccbt
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftGen:Variant.Ulise.267041 (B)
VIPREGen:Variant.Ulise.267041
FireEyeGeneric.mg.b2ce9d689892452c
SophosTroj/Miner-ABM
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=89)
GoogleDetected
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Ulise.D41321
GDataGen:Variant.Ulise.267041
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacGen:Variant.Ulise.267041
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:nJQvJbUp5jig73jGedBAhw)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Banload.BD2A!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment