Crack

HackTool:Win32/CobaltStrike!pz malicious file

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: FFB76417ABED3DA9A61F.mlw
path: /opt/CAPEv2/storage/binaries/e7ba2789bcc36669f629b4f40f939c25b4701a2fbd30eacf4b0caef543601ca0
crc32: 61511CA4
md5: ffb76417abed3da9a61fb672da18277f
sha1: c67808e674449c3368be9403fa77e79285213600
sha256: e7ba2789bcc36669f629b4f40f939c25b4701a2fbd30eacf4b0caef543601ca0
sha512: 9a868966a2b0edd4bd5d03ded3f93b21ae5d1a98749e812d3a71d6df4ecf474b9671e5ad41d6d406f7f5bc939933f4b23e0758583bc36dd698fabaa116b27c5a
ssdeep: 24576:vBF672l6i2Ncb2ygupgrnACAmZ/NwFC31G3AcMxA7zqfKQVJ9R3gC1f0I8EOUFqo:r56uL3pgrCEdTKUHiCyI8BUs91Qo+Zgi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17D859EA0DDEF00F0EA079870955BA23F5225670A5F38DDCBC6841E82E677EF1153396A
sha3_384: 2493ae2ca873c6ca92d79ddcebebaaa1349a76032521c7247be4a7d055c258b561e27acd30b7202d508b8f573ae8523e
ep_bytes: 83ec0c8b44240c8d5c24108944240489
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.PWS.Banker1.30278
MicroWorld-eScanTrojan.GenericKD.45989870
ClamAVWin.Malware.Generickdz-9831451-0
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!FFB76417ABED
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Banload.Win32.88671
SangforTrojan.Win32.Save.a
ArcabitTrojan.Generic.D2BDBFEE
SymantecPacked.Generic.551
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.45989870
NANO-AntivirusTrojan.Win32.Banker1.inibrb
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftTrojan.GenericKD.45989870 (B)
VIPRETrojan.GenericKD.45989870
FireEyeGeneric.mg.ffb76417abed3da9
SophosTroj/Miner-ABA
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Pushel.c
GoogleDetected
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.915
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
GDataTrojan.GenericKD.45989870
VaristW32/S-8f4e9221!Eldorado
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacTrojan.GenericKD.45989870
RisingTrojan.Generic@AI.99 (RDMK:WkcV3zkedD2qLh/0ROeliw)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (W)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment