Crack

HackTool:Win32/CobaltStrike!pz removal

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: D06B2252DB4F498C0F87.mlw
path: /opt/CAPEv2/storage/binaries/7b70011499740d5946e8a2144313ef22b04ce2d8356b5eab919e2f0ff78ab1c7
crc32: 1D565EF6
md5: d06b2252db4f498c0f87caf184e2aa2e
sha1: a29c7ec18a00792fa2efe89dce6b8722bca25aa7
sha256: 7b70011499740d5946e8a2144313ef22b04ce2d8356b5eab919e2f0ff78ab1c7
sha512: 530d318baf6cb005f8444d94b7c9739029aa64efc0fd84473a7570b1bba262b5019a909324fb5cd47df1a6a5ad9f3d4a5d3e6f8c9ee5bccd57cdf53d7897b229
ssdeep: 24576:vBF6727ZvhwJWe9pYJh5MHHRDQxgSm0NoYa8W:royBcILNovb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T129350151CEAB15F2D61B2170052FAB7FA62226090F38DCDBC3D41D46E75AFF5203296A
sha3_384: b3dc8a65a5255846680d2fcf22a35e41b4ba7489b7b44b33f9f2c02778afdb3ad5f54f44106ba1f0747b42bf3cd48471
ep_bytes: 6f47624a4748656f7666764543435650
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
DrWebTrojan.PWS.Banker1.30278
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!D06B2252DB4F
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
SymantecPacked.Generic.551
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R03BH06C124
ClamAVWin.Trojan.Coinminer-7332689-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
FireEyeGeneric.mg.d06b2252db4f498c
SophosTroj/Miner-ABH
SentinelOneStatic AI – Malicious PE
GoogleDetected
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
RisingHackTool.CobaltStrike!8.1216E (TFE:3:rrmzPDyxX0H)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment