Crack

HackTool:Win32/CobaltStrike!pz malicious file

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 037B3D1890516BB0513F.mlw
path: /opt/CAPEv2/storage/binaries/db16aec79c2e095f8750df846b1f626dcca9a931ff0f01cf3fd16b629bdd7e47
crc32: 5A95F1CA
md5: 037b3d1890516bb0513f83831c05b101
sha1: f4b9db7c83f6093dfff51632b269ab7d7cf141c1
sha256: db16aec79c2e095f8750df846b1f626dcca9a931ff0f01cf3fd16b629bdd7e47
sha512: 27ddff29903e7406864c5865d177aab1b6f9f0fa7fc6f5466991e26b3cf68fb0591e4ad31fb2dfdd5a236c227d059d8db4f12175bae99377aacf4592dbbde4a5
ssdeep: 24576:vBF672l6i2Ncb2ygupgrnACAmZ/NwFC31G3AcMxA7DELKcW7wpebBQLn2IBP3WKA:r56uL3pgrCEdMKPFolxF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6751BA0EDEF00F4EA035870955BA23F5731270A9B38DDD7C6841E82E667EF25533926
sha3_384: 65915b4f08f48d81aa3bd0e1517d106947ceb19bab37121a100f12f8102e949256d7bcdf1c2e29754957135a35d79529
ep_bytes: 83ec0c8b44240c8d5c24108944240489
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45989870
ClamAVWin.Malware.Generickdz-9831451-0
FireEyeGeneric.mg.037b3d1890516bb0
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!037B3D189051
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Banload.Win32.88671
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecPacked.Generic.551
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.45989870
NANO-AntivirusTrojan.Win32.Banker1.inibrb
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABA
DrWebTrojan.PWS.Banker1.30278
VIPRETrojan.GenericKD.45989870
EmsisoftTrojan.GenericKD.45989870 (B)
IkarusTrojan.Win64.CoinMiner
JiangminTrojan.Pushel.c
GoogleDetected
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.810
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Generic.D2BDBFEE
GDataTrojan.GenericKD.45989870
VaristW32/S-8f4e9221!Eldorado
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
MAXmalware (ai score=89)
TrendMicro-HouseCallTROJ_GEN.R03BH0CBJ24
RisingTrojan.Generic@AI.87 (RDMK:tjLZt8jSB20vybEJQ9nBUw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment