Crack

HackTool:Win32/CobaltStrike!pz removal

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 031A962C3F4A23C030AE.mlw
path: /opt/CAPEv2/storage/binaries/e87294f38c59a9114facf31681bb6567266cf24df02a08cd6ac3e4aa971ccc92
crc32: BE3F2F98
md5: 031a962c3f4a23c030ae4f689e1cc968
sha1: 38059fe393f811a1634fff48d3c9c6bdc494503b
sha256: e87294f38c59a9114facf31681bb6567266cf24df02a08cd6ac3e4aa971ccc92
sha512: 6c87a2a0b01999d61b758985bce848984bc659b036c303751c18d1a76b3d141134028846c80eb69ae5d4c11b5a4a1aff348adf57d4da49eefb33f418cf81afe8
ssdeep: 12288:wqBF6oVTk26GAE47ROGdO01hPKzQPRic0heA67HaKF8H+Dd1pqeb:vBF6727uROGdN1KaC9sHaKF8H0dd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FED4E085CEAF50F4DB0B6174956BA77F5622270A1F38DCDBC3840D86E2A6FF11032966
sha3_384: a3c5e2ac5bdd37de8e8a105f88d2898835b7ac224a7ed3e36efce2974ca71a74caa2841f5fe7f069e921c4369700e820
ep_bytes: 504e71696b4a635361724e4a4172484c
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.PWS.Banker1.30278
SkyhighBehavesLike.Win32.Generic.jh
McAfeeGenericRXNR-AT!031A962C3F4A
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecPacked.Generic.551
APEXMalicious
ClamAVWin.Trojan.Razy-7332578-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GoogleDetected
FireEyeGeneric.mg.031a962c3f4a23c0
SophosTroj/Miner-ABH
SentinelOneStatic AI – Malicious PE
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
GDataWin32.Trojan.Agent.PRU36H
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
RisingTrojan.Generic@AI.100 (RDML:y7E/p+7oE6umeiYRsWgQag)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment