Crack

Should I remove “HackTool:Win32/CobaltStrike!pz”?

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 2977CE0941A281A38980.mlw
path: /opt/CAPEv2/storage/binaries/963895b506da7ca42a3e9ac7bfedcfb97c37c5c764dae2aeb6ed82c7325d6d80
crc32: DB82A7B9
md5: 2977ce0941a281a38980c779183611e4
sha1: 8ba1fc99f75543173e77b92378386550005e22d7
sha256: 963895b506da7ca42a3e9ac7bfedcfb97c37c5c764dae2aeb6ed82c7325d6d80
sha512: 483076f4c0c7c889f13e5a0c02aa6163ecea2c8c3f74cf8a7fae1e9ee5286c7da53af0bf4fa340ae9d2aec099e9299da5ca043bd8b2c1e9f734c9902e06071fe
ssdeep: 12288:wqBF6oVTk26S6i2Nc/uS5+ZGkVUNFLp1lLRfPyhQuxc:vBF672l6i2Nc2ikEfllgXG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BDC49DA4CDEB10F0D60B5571991BA77F962223091F38ECCBC7C80E86D7A6EF11136966
sha3_384: b857d1cb744bf53be3653b49c7df75f244408933beee6960018cdbc3a90574c9215ec7719086504fc384887650149ca7
ep_bytes: 78785a68425a446c73684f7644415058
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
SkyhighBehavesLike.Win32.Generic.hh
McAfeeGenericRXNR-AT!2977CE0941A2
SangforTrojan.Win32.Save.a
SymantecPacked.Generic.551
CynetMalicious (score: 100)
ClamAVWin.Trojan.Coinminer-9837713-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
DrWebTrojan.PWS.Banker1.30278
FireEyeGeneric.mg.2977ce0941a281a3
SophosTroj/Miner-ABH
IkarusTrojan.Win64.CoinMiner
VaristW32/CoinMiner.AZ.gen!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.808
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
TACHYONTrojan/W32.Banload.560203
VBA32TrojanPSW.Banker
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.CoinMiner!8.30A (TFE:4:Nkz4qiUPsqF)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (D)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment