Crack

HackTool:Win32/CobaltStrike!pz malicious file

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: EB1F6B48E58A76A79890.mlw
path: /opt/CAPEv2/storage/binaries/cd917afe398ce5ca29027caa6a5d5bb23ab698ffe5ebc2a551cae1cbdef6f4b4
crc32: 24B0F4F8
md5: eb1f6b48e58a76a7989066722d20f38b
sha1: 4719f88b0066b480b19cae2cb6c7e22768521bd7
sha256: cd917afe398ce5ca29027caa6a5d5bb23ab698ffe5ebc2a551cae1cbdef6f4b4
sha512: 663d4c8cb8d4373ff930c796c498702d85968a3a556b4ad047f460b1fd72c79d3ec94bb519b731a220c57d9242b1d6bd90ff7aa5841cf9c3b78fdf070acb5bfd
ssdeep: 24576:vBWelxqsfNMNr79DsIMDlTovQnSg4t47i:8FGkvZn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15F052342AE7F08BDC60E127D5DAF0A9F22918A454319D8D3D7D63DE6C78CAEB0432538
sha3_384: 7560e9c7baf3e4ee872970f394b711f66db2d59d7f1e9be9e1675bd7fd7069eb0cecfe074552acd7651dc13fba783212
ep_bytes: 7a59766e70706c5661645848556b7258
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Banload.4!c
MicroWorld-eScanGen:Variant.Ulise.267041
SkyhighBehavesLike.Win32.Generic.cm
McAfeeArtemis!EB1F6B48E58A
SangforSuspicious.Win32.Save.a
AlibabaHackTool:Win32/CobaltStrike.cec5862c
Cybereasonmalicious.8e58a7
ArcabitTrojan.Ulise.D41321
SymantecPacked.Generic.551
ClamAVWin.Trojan.Banload-9853585-0
BitDefenderGen:Variant.Ulise.267041
NANO-AntivirusTrojan.Win32.Miner.jeccbt
EmsisoftGen:Variant.Ulise.267041 (B)
DrWebTrojan.PWS.Banker1.30278
VIPREGen:Variant.Ulise.267041
FireEyeGeneric.mg.eb1f6b48e58a76a7
SophosTroj/Miner-ABM
IkarusTrojan.Win64.CoinMiner
GoogleDetected
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.993
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataGen:Variant.Ulise.267041
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacGen:Variant.Ulise.267041
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:psyLYDeY/w6Y4Eksj9Yi/A)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Banload.BD2A!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment