Crack

HackTool:Win32/CobaltStrike!pz (file analysis)

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 82A41E7B237D44DD7053.mlw
path: /opt/CAPEv2/storage/binaries/e0bd4bbfaafa6e7e271396c96cb093eef80f90b2e5437ef5ad1a2b60377f972f
crc32: C9A32400
md5: 82a41e7b237d44dd7053bcc03e7f30d3
sha1: 3147ee4a49dd2a8670eb332183451afa8c30ea00
sha256: e0bd4bbfaafa6e7e271396c96cb093eef80f90b2e5437ef5ad1a2b60377f972f
sha512: 26b5cad0956ed7e70c7e136de5828340f472aacd5829216d6c7cc4dda59b3ac03f9b5875c5c19b88920d5041c9f1d88c31610e46451afde536584d7a3b09b9b7
ssdeep: 24576:vBF672l6i2Ncb2ygupgrnACAmZ/NwFC31G3AcMxA7DELKcW7wpebBQLn2IBP3WKx:r56uL3pgrCEdMKPFoTzDVy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184852BA0EDEF00F4EA035870955BA23F5731270A9B38DDD7C6841E82D677EE2553392A
sha3_384: c9298280f9aa97b14c25dd0086ff4bcec36a0e32c8c69c84395fb9411d96aca5b62ea3eaa83e83d61a48a4ac292291ab
ep_bytes: 83ec0c8b44240c8d5c24108944240489
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45989870
ClamAVWin.Malware.Generickdz-9831451-0
FireEyeGeneric.mg.82a41e7b237d44dd
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!82A41E7B237D
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Banload.Win32.88671
SangforTrojan.Win32.Save.a
SymantecPacked.Generic.551
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.45989870
NANO-AntivirusTrojan.Win32.Banker1.inibrb
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABA
DrWebTrojan.PWS.Banker1.30278
VIPRETrojan.GenericKD.45989870
EmsisoftTrojan.GenericKD.45989870 (B)
IkarusTrojan.Win64.CoinMiner
GDataTrojan.GenericKD.45989870
JiangminTrojan.Pushel.c
GoogleDetected
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Generic.D2BDBFEE
MicrosoftHackTool:Win32/CobaltStrike!pz
VaristW32/S-8f4e9221!Eldorado
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
ALYacTrojan.GenericKD.45989870
MAXmalware (ai score=81)
VBA32TrojanPSW.Banker
PandaTrj/CI.A
RisingTrojan.Generic@AI.87 (RDMK:tjLZt8jSB20vybEJQ9nBUw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (D)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment