Crack

HackTool:Win32/CobaltStrike!pz removal instruction

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 03AB1893A25C19E44B5F.mlw
path: /opt/CAPEv2/storage/binaries/822af1a537b3a77f7bb9267fbe42896ecb20176d6c5affb52dfd2f25c0ad281f
crc32: 263ACE3E
md5: 03ab1893a25c19e44b5fd52d5a6b0ac0
sha1: aec011663be710b51e4ac2380afb2e712b6c2d77
sha256: 822af1a537b3a77f7bb9267fbe42896ecb20176d6c5affb52dfd2f25c0ad281f
sha512: 5e559f2be4c8eec57ef9cb7aa191feef6878c968af0d1dd43057f3c560773c2f3151925edc14592af79951fb1d9acd3a09cbdc8e7334ad071f4c58fe033aba48
ssdeep: 12288:wqBF6oVTk26GX+2wRke2SYwP7D3JOL01xWeS1uOuYfEfFl4pQca39owEYrW:vBF6727Zvhwo01xDS1ud7fH4pY7o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4F4F050CEAB54F4D6075174582FA72FA622274A1F38EDCBC3C40E46D76AFF1213296A
sha3_384: f51ae76d9b396a0f34c6fd3eda680cd6078a9986e17eea491307bcf32d180155e8537305e8c8c5c8b81143bd09677905
ep_bytes: 6f47624a4748656f7666764543435650
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.PWS.Banker1.30278
ClamAVWin.Trojan.Coinminer-7332747-0
FireEyeGeneric.mg.03ab1893a25c19e4
SkyhighBehavesLike.Win32.Generic.bh
McAfeeGenericRXNR-AT!03AB1893A25C
SangforTrojan.Win32.Save.a
AlibabaHackTool:Win32/CobaltStrike.6d3e466e
CrowdStrikewin/malicious_confidence_100% (D)
SymantecPacked.Generic.551
APEXMalicious
CynetMalicious (score: 100)
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
RisingHackTool.CobaltStrike!8.1216E (TFE:3:rrmzPDyxX0H)
SophosTroj/Miner-ABH
IkarusTrojan.Win64.CoinMiner
GDataWin32.Trojan.Agent.TYN0KL
GoogleDetected
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.965
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
VaristW32/S-8f4e9221!Eldorado
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
MalwarebytesGeneric.Malware.AI.DDS
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment