Crack

HackTool:Win32/CobaltStrike!pz removal

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 1EC1948AAB3445910E40.mlw
path: /opt/CAPEv2/storage/binaries/dc9d067f5758e07a5e93aaca819b693c82846c5792235e3d9a84ab31d0edd7f8
crc32: 0F20E03B
md5: 1ec1948aab3445910e40b28a909666f7
sha1: db9e0c5e0ca3dc13efcb288f7737a37f5c889961
sha256: dc9d067f5758e07a5e93aaca819b693c82846c5792235e3d9a84ab31d0edd7f8
sha512: ba0970a02933c3cab4404c413bb4d515d13dd12d49b9fbb86dd8bb9287a89031236c6d7466df8a110cac0c5dae512148e205651137be8ebbf80114db6f5da453
ssdeep: 12288:wqBF6oVTk26G+Cr8WCKM66UMe6TlaY3WbonjKVpwbSX3UvedaduX:vBF6727vrNaT/QonLbSHUveoYX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182D4E055CEAB50F5D60B6530945BA63F962227091F38DDDBC3C40E86D36BFF12032A6A
sha3_384: 01769308a3023e39f011eb70f78c8243fdb2e5eee0e7ac46533ad8e5c1884c5a66a8c903d5fef0293bc54ff1944c0cd8
ep_bytes: 4b4d4553786f65557056674661577a70
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.1ec1948aab344591
SkyhighBehavesLike.Win32.Generic.jh
McAfeeGenericRXNR-AT!1EC1948AAB34
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
SymantecPacked.Generic.551
APEXMalicious
ClamAVWin.Malware.Eati-7331639-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
DrWebTrojan.PWS.Banker1.30278
SophosTroj/Miner-ABH
IkarusTrojan.Win64.CoinMiner
GDataWin32.Application.Agent.BXWU3Z
GoogleDetected
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
RisingHackTool.CobaltStrike!8.1216E (TFE:4:4BhO8kfUKzS)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (D)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment