Crack

HackTool:Win32/CobaltStrike!pz information

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: B48E1FE318D18D0E74AA.mlw
path: /opt/CAPEv2/storage/binaries/3d2dfc8e5ef2b86b7e6e4a761175b88ef2b5c35096ed7c42cd93cc2a3ddfd7ed
crc32: 823C722E
md5: b48e1fe318d18d0e74aa80e77ba723de
sha1: 3427cbf3f3fd42bfb9ad95eba52db588ff7acf91
sha256: 3d2dfc8e5ef2b86b7e6e4a761175b88ef2b5c35096ed7c42cd93cc2a3ddfd7ed
sha512: 7c988423585ddb214f89ab32f38fdf1d740aa71a30dbf56d93d48faccd054fa54954aebba994eaa8aa739412dfaca4ecc47f22be20e88532dd2a13330964b19f
ssdeep: 24576:vBF6727XL1+KwRX5+UqGrTsOn1saJSeLs1:rHxpWftc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE150190DEBF14F5D65BA031546B962F562217081F38EDCBC3D40D8AD26BFF2213692A
sha3_384: 0288b06f8b5b934e444b8ee099ce1d59b425441fb01b83881096505a8ff5579bc5771dda98008b33bd85dfd1846654dd
ep_bytes: 4c6e45584e67696350694c70724b6465
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
SkyhighBehavesLike.Win32.Generic.ch
McAfeeGenericRXNR-AT!B48E1FE318D1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecPacked.Generic.551
APEXMalicious
ClamAVWin.Trojan.Razy-7332610-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
DrWebTrojan.PWS.Banker1.30278
FireEyeGeneric.mg.b48e1fe318d18d0e
SophosTroj/Miner-ABH
SentinelOneStatic AI – Malicious PE
GoogleDetected
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:ziJK3SIe0J2pQo6IOIKZWg)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
DeepInstinctMALICIOUS

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment