Crack

HackTool:Win32/CobaltStrike!pz removal instruction

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: B51F9D64B749E77E5C7F.mlw
path: /opt/CAPEv2/storage/binaries/527d6b16267bfcd00e0fad7d16e0a4db4de06dbb8b0fdcaa287dd6b08e934f09
crc32: 83A17358
md5: b51f9d64b749e77e5c7ffa93bc5823a8
sha1: a69c9a52c6df14ef6465338c9d880fe0bc5786f5
sha256: 527d6b16267bfcd00e0fad7d16e0a4db4de06dbb8b0fdcaa287dd6b08e934f09
sha512: 130d3e370d0007de74364246698d66438d43b2fcc197505f223baefaddf84f43945322d2550699eacfe24b968bcf8851042cb74bfcf5d0f09afbe9886d3b6f05
ssdeep: 12288:wqBF6oVTk26GXLNaGUnFsnvvSpjsvPmJLZwyTJ2oZu9:vBF6727XL1+KvSjsvCD89
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5F4F191CEAF50F5D60BA131546FA66F9A1226091F38DDDBC3C40E8AD3A7FF11132929
sha3_384: 301d91c56dc6e364620da09c5f65d9928f471e09bc93629a4b3ea62f976e46b83cb5d0f1ec129b61ce4c865b911471ed
ep_bytes: 4c6e45584e67696350694c70724b6465
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.b51f9d64b749e77e
SkyhighBehavesLike.Win32.Generic.bh
McAfeeGenericRXNR-AT!B51F9D64B749
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecPacked.Generic.551
APEXMalicious
ClamAVWin.Trojan.Razy-7332610-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
DrWebTrojan.PWS.Banker1.30278
SophosTroj/Miner-ABH
IkarusTrojan.Win64.CoinMiner
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.967
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
GDataWin32.Trojan.Agent.M0A31W
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
RisingTrojan.Generic@AI.100 (RDML:4MzcarZpmAQAGpKtv+8gFQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment