Crack

What is “HackTool:Win32/CobaltStrike!pz”?

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 96C12BDE0F67A6BDCEFC.mlw
path: /opt/CAPEv2/storage/binaries/e80c9e3dd652e9e9231127f33242347a0be71e3ac0de4c10fe19b7fe193396fd
crc32: F156D0F2
md5: 96c12bde0f67a6bdcefc00e40fd34cb8
sha1: e9e3c4405294e253c366e9b1ef1e062118d8a80b
sha256: e80c9e3dd652e9e9231127f33242347a0be71e3ac0de4c10fe19b7fe193396fd
sha512: fae5eda45c09ffa98de1551524a2d1110cb2c188b2b75082bf4998e0f419c2e63dfd342978019bde19cc252d21e73c542efc45687de2e5768494db4de0cb6e78
ssdeep: 24576:vBWelxqsfNMNr79DsIZcGf3ggHF1LgOG3TovQQUY5gRTK:8F/Y2PgtkvVUQgRG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12535230B9E2F493ECF1812380C6F0B4F96E05E454729F9D3E6E62EA6C64DA9D1433179
sha3_384: 9dc351317e9476b6a29efbbd8e17d53a32874d9c5d72a2554584cfa16d03b7c14f5deca271cdc1854e1c98cc6ba9f784
ep_bytes: 7a59766e70706c5661645848556b7258
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Banload.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.96c12bde0f67a6bd
SkyhighBehavesLike.Win32.Generic.tm
ALYacGen:Variant.Ulise.267041
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaHackTool:Win32/CobaltStrike.cec5862c
ArcabitTrojan.Ulise.D41321
SymantecPacked.Generic.551
Elasticmalicious (moderate confidence)
ClamAVWin.Trojan.Banload-9853585-0
BitDefenderGen:Variant.Ulise.267041
NANO-AntivirusTrojan.Win32.Miner.jeccbt
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanGen:Variant.Ulise.267041
EmsisoftGen:Variant.Ulise.267041 (B)
DrWebTrojan.PWS.Banker1.30278
VIPREGen:Variant.Ulise.267041
SophosTroj/Miner-ABM
SentinelOneStatic AI – Malicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.994
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
GDataGen:Variant.Ulise.267041
VaristW32/S-8f4e9221!Eldorado
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
McAfeeArtemis!96C12BDE0F67
MAXmalware (ai score=81)
VBA32TrojanPSW.Banker
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R03BH09LV23
RisingTrojan.Vindor!8.10CC (RDMK:cmRtazp8s+EWeEFAjF6tX6atT+Az)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Banload.BD2A!tr
DeepInstinctMALICIOUS

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment