Crack

HackTool:Win32/CobaltStrike!pz removal instruction

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: B5BD228132806CEB4FAB.mlw
path: /opt/CAPEv2/storage/binaries/f4f55405830a6bbd6cff7d55f21ab27b92cb61e6f80f4f4367917d4f78f3fd8e
crc32: 0EDE2DC8
md5: b5bd228132806ceb4fab470c6931a03b
sha1: 8c482fc127deeebb1e3f00fb738effbeaa967097
sha256: f4f55405830a6bbd6cff7d55f21ab27b92cb61e6f80f4f4367917d4f78f3fd8e
sha512: 571433e0b0f075c4517a3f5d9374e44de1118b0eb92da1a9c7fcd698a920f1057921ecf7563e2aa2b55d3d7882543446b9570d1bc3d7262690c20fab56fc76b9
ssdeep: 24576:vBF672l6i2Ncb2ygupgrnACAmZ/NwFC31G3AcMxA7DELKcW7wpebBQLn2IBP3WKZ:r56uL3pgrCEdMKPFoyn0VE/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4751BA0EDEF00F4EA035870955BA23F5731270A9B38DDD7C6841E82D677EE2553392A
sha3_384: ff88cb421a5aa5e49ec1cd71858f36de1a3333122f6a8b4e5614c785ebcf4a4061313b4c51728dd468a4ffb860ae8648
ep_bytes: 83ec0c8b44240c8d5c24108944240489
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45989870
FireEyeGeneric.mg.b5bd228132806ceb
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!B5BD22813280
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Banload.Win32.88671
SangforTrojan.Win32.Save.a
ArcabitTrojan.Generic.D2BDBFEE
SymantecPacked.Generic.551
CynetMalicious (score: 100)
ClamAVWin.Malware.Generickdz-9831451-0
BitDefenderTrojan.GenericKD.45989870
NANO-AntivirusTrojan.Win32.Banker1.inibrb
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftTrojan.GenericKD.45989870 (B)
DrWebTrojan.PWS.Banker1.30278
VIPRETrojan.GenericKD.45989870
SophosTroj/Miner-ABA
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Pushel.c
VaristW32/S-8f4e9221!Eldorado
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.810
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
GDataTrojan.GenericKD.45989870
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
ALYacTrojan.GenericKD.45989870
VBA32TrojanPSW.Banker
RisingTrojan.Generic@AI.87 (RDMK:tjLZt8jSB20vybEJQ9nBUw)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (W)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment