Crack

HackTool:Win32/CobaltStrike!pz removal instruction

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 9E0AAEA84CB4464E8C86.mlw
path: /opt/CAPEv2/storage/binaries/1f84bf1f6cec6a644e0dd559bd44a7d53de620913f2e8bc67a1b66839e6dc0f0
crc32: 821A93C8
md5: 9e0aaea84cb4464e8c866410542fb4dd
sha1: 783d931334f191f2da4d5232187f1ac7186679e7
sha256: 1f84bf1f6cec6a644e0dd559bd44a7d53de620913f2e8bc67a1b66839e6dc0f0
sha512: 85588648bc12f4fc15798144793bdbef92c86de8e64ccf61796e92c4434a4f19ababc81d0f9a500afbbaed910d6b88acaa7c438a55e2e3410ce5825742a6633f
ssdeep: 24576:vBF6727F15qbrund+fT+xLTlHLndiu7n3Yq5imWGrLR:rlqOdg6VLdN3imb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DF350294CEAF50B9D60B6130446FA76FA62127094F39EDDBD3C40E86D26BFE01036979
sha3_384: 4103cf50788ab3ea40b0128f2247920b0b23b0e3542d2769bb25e1912fa7eb8ed9290870cc034c8025624cba62a47d67
ep_bytes: 5045715a4e47426244714f506a4a4f51
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.9e0aaea84cb4464e
SkyhighBehavesLike.Win32.Generic.th
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
SymantecPacked.Generic.551
APEXMalicious
ClamAVWin.Trojan.Coinminer-7332655-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABH
DrWebTrojan.PWS.Banker1.30278
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.UGX238
GoogleDetected
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.968
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
McAfeeGenericRXNR-AT!9E0AAEA84CB4
VBA32TrojanPSW.Banker
TrendMicro-HouseCallTROJ_GEN.R03BH06BT24
RisingTrojan.Generic@AI.100 (RDML:yQpg7q6kyMNjs/f2fUbRhg)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment