Crack

HackTool:Win32/CobaltStrike!pz removal tips

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 81E6E6E7BD6C9F8B54BC.mlw
path: /opt/CAPEv2/storage/binaries/3d0a4e6c26f3ed53d03f381ddbc38e38ffbb5903ba7bda35a096f364df6c95c4
crc32: 0433300C
md5: 81e6e6e7bd6c9f8b54bc96d91247d91f
sha1: f87c17dc98082b95d448c7a32d451c43cea948ed
sha256: 3d0a4e6c26f3ed53d03f381ddbc38e38ffbb5903ba7bda35a096f364df6c95c4
sha512: 073b0f88964c0800df65aa33cfdb28c88a35c091ff37a3616c46944330cc8cbb693350daee2c5bba646b512a95c4a1469dd0c0d398ae1b5246101bb6c644c0bf
ssdeep: 24576:vBF6727XL1+KICdyyPo++UIUFlBa6rmPG7e:rHxJTFlDsJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179250191CEAF40F4D61BA174586FA76F5A2216055F38DDC7C3800D8AD3ABFF1213296A
sha3_384: 7dfa2a2e068e84a6516fc98dacb6d3cf4d992bb5afceca7839cc169287f940e090011d85d12f15f467575d29be4324f6
ep_bytes: 4c6e45584e67696350694c70724b6465
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.81e6e6e7bd6c9f8b
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGenericRXNR-AT!81E6E6E7BD6C
SangforTrojan.Win32.Save.a
SymantecPacked.Generic.551
APEXMalicious
ClamAVWin.Trojan.Razy-7332610-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABH
DrWebTrojan.PWS.Banker1.30278
IkarusTrojan.Win64.CoinMiner
GoogleDetected
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.965
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:JgzFArY8zb9va5PT5kh4iA)
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment