Crack

HackTool:Win32/CobaltStrike!pz (file analysis)

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: D5AC2A37100AFEC1C97A.mlw
path: /opt/CAPEv2/storage/binaries/64ee2890351c0d7cea70774b540e24fab48bfd5f6000e80697d5773ebc1b4d8b
crc32: 0D843073
md5: d5ac2a37100afec1c97a6d25784be8c7
sha1: 177c743f1b75fdcae024139bae7e2e409e94d889
sha256: 64ee2890351c0d7cea70774b540e24fab48bfd5f6000e80697d5773ebc1b4d8b
sha512: 9dfc0ef039e19db435e2a63b6af8fe31cca4ccd7b313a2824c8b79f53e3a4eeb397ccb1403f89036d1aa015f312c3d1f5fefe374f109c6e0ce0e7d2758acdb03
ssdeep: 12288:wqBF6oVTk26GX+2wRke2SYwP7D3JOLOqJWE6phVxNDrdGVcO0BJCQVWGo77N2css:vBF6727ZvhwoONE6phFrMiBsQVWGoPNl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11FF4F1A1CEAB10F5D61B6130542BA73F962226091F38DDDBC3D40E87D76AEF11172D2A
sha3_384: 8b4dc1ba23b512a7c73a7daa5046bec369c21694bfc76a22e614254429f487a0f05f28c2a44e68d523d8ae701fd2aa2a
ep_bytes: 6f47624a4748656f7666764543435650
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.d5ac2a37100afec1
SkyhighBehavesLike.Win32.Generic.bh
McAfeeGenericRXNR-AT!D5AC2A37100A
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecPacked.Generic.551
APEXMalicious
ClamAVWin.Trojan.Coinminer-7332747-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABH
DrWebTrojan.PWS.Banker1.30278
IkarusTrojan.Win64.CoinMiner
GDataWin32.Trojan.Agent.MYQ1XU
GoogleDetected
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
TrendMicro-HouseCallTROJ_GEN.R03BH06BK24
RisingHackTool.CobaltStrike!8.1216E (TFE:3:rrmzPDyxX0H)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment