Crack

How to remove “HackTool:Win32/CobaltStrike!pz”?

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 26550987D8CE9DF37541.mlw
path: /opt/CAPEv2/storage/binaries/f02d75ff652a5f2c64696ce0d5dc6821e1bd2324fe45178843a209a8f6fa411a
crc32: 0136E32C
md5: 26550987d8ce9df37541da9bb115e5ff
sha1: 7ed178e50445399a55ae5b2bfa70070e448ba14e
sha256: f02d75ff652a5f2c64696ce0d5dc6821e1bd2324fe45178843a209a8f6fa411a
sha512: 7f95464f75ceb6c2311e5f00afce378581291d8715e7953267ed8ce2cc47bcb3310fcc3665256a4d22a6927a9c25c07d9f8bf1e49bd714f99312bf4243bf4ff4
ssdeep: 12288:wqBWCet0qyBxqns0Dk4sHMIV77nMrx8ID9D2fIQzD2i+7Sx6vQQqKv59XeWZXA:vBWelxqsfNMNr79DsIMDlTovQnSg4Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11FF42345AE7F08FDC70E127D1DAF0B9F226289494319D9D3D7D52DA2C78DAEB0432528
sha3_384: 65c146e73525696c98bece407708ca1b679bfe81769378ddd046dea85962a035359a77e83a514a693547801778793d78
ep_bytes: 7a59766e70706c5661645848556b7258
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Ulise.267041
FireEyeGeneric.mg.26550987d8ce9df3
SkyhighBehavesLike.Win32.Generic.bm
McAfeeArtemis!26550987D8CE
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.7d8ce9
SymantecPacked.Generic.551
CynetMalicious (score: 100)
ClamAVWin.Trojan.Banload-9853585-0
BitDefenderGen:Variant.Ulise.267041
NANO-AntivirusTrojan.Win32.Miner.jeccbt
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABM
DrWebTrojan.PWS.Banker1.30278
VIPREGen:Variant.Ulise.267041
EmsisoftGen:Variant.Ulise.267041 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/S-8f4e9221!Eldorado
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.993
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Ulise.D41321
GDataGen:Variant.Ulise.267041
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacGen:Variant.Ulise.267041
RisingTrojan.Generic@AI.100 (RDML:F93FvyWRpskzGFzxxFYiIg)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Banload.BD2A!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment