Crack

HackTool:Win32/CobaltStrike!pz information

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 82A1C873A8171CD87321.mlw
path: /opt/CAPEv2/storage/binaries/73cdf2af1ce1faae2aa93c980cccc983428861b99f1fa44c91d557e10804f938
crc32: 195DF2DE
md5: 82a1c873a8171cd87321133298af3f47
sha1: 6e43d3c144d12db514d5dd739da94dc7b978eb67
sha256: 73cdf2af1ce1faae2aa93c980cccc983428861b99f1fa44c91d557e10804f938
sha512: 97d3ca12ffb7b1d473917b423817a3cc9487b3ab1115ea7989d987af616c8972d9b4cf7efb5c709cbf72914d64d6d0251a0cd611f80adf32a9b09bc9aade03dc
ssdeep: 24576:vBWelxqsfNMNr79DsIMDlTovQ30m71+7bsC5zCGav:8FGkv4N71UXgv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T151252306DE6F887FCA0E167D1CAF47CF124349044718EAD3A6DA3E96C74EAE90437568
sha3_384: d48a64490a9271654a82fceafd410fcb6c77aac5b915b58bd33cce04c56dc39984e523b0ebec82f080934d72982aab6c
ep_bytes: 7a59766e70706c5661645848556b7258
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Banload.4!c
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Generic.dm
McAfeeArtemis!82A1C873A817
SangforSuspicious.Win32.Save.a
AlibabaHackTool:Win32/CobaltStrike.cec5862c
Cybereasonmalicious.3a8171
ArcabitTrojan.Ulise.D41321
SymantecPacked.Generic.551
Elasticmalicious (moderate confidence)
ClamAVWin.Trojan.Banload-9853585-0
BitDefenderGen:Variant.Ulise.267041
NANO-AntivirusTrojan.Win32.Miner.jeccbt
MicroWorld-eScanGen:Variant.Ulise.267041
EmsisoftGen:Variant.Ulise.267041 (B)
DrWebTrojan.PWS.Banker1.30278
VIPREGen:Variant.Ulise.267041
FireEyeGeneric.mg.82a1c873a8171cd8
SophosTroj/Miner-ABM
IkarusTrojan.Win64.CoinMiner
GoogleDetected
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.994
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataGen:Variant.Ulise.267041
VaristW32/S-8f4e9221!Eldorado
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacGen:Variant.Ulise.267041
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:fjT4D7LEn/lnJofIcDDFww)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Banload.BD2A!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment