Crack

HackTool:Win32/CobaltStrike!pz removal tips

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: D9F96E07210B447DCD06.mlw
path: /opt/CAPEv2/storage/binaries/b9a39370a1e6d51ca5899383342c113c702a488756997216f3b839072199f254
crc32: 2F691BA2
md5: d9f96e07210b447dcd060f921c75e66c
sha1: 3d584e7e1a97fad07ef4e9a93a3de42e828dddff
sha256: b9a39370a1e6d51ca5899383342c113c702a488756997216f3b839072199f254
sha512: ad671ad02ee0884d36a74af1506bcf3964b61b2e7a18de758330903d352859fa04339cf959ad575b8ad03e807c2067854b86719c9ab4071e1085178ad3af3915
ssdeep: 24576:vBWelxqsfNMNrpoAgTrH/BSJwIVTj1cEywhPp6RTc7evB4LpW:8gB6/H+og
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC3523099C5E5D3FC71822390C3F0F9F5780AA448718AEC7F7C9AACB974ABA61237515
sha3_384: c2c44c4c024a06aa9fb2de19d7008385b06ac5f15475e3d1b95c7452825066ad7fbdf91d54a5a9118335141ea4bb32fc
ep_bytes: 7a59766e70706c5661645848556b7258
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Banload.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Ulise.267041
FireEyeGeneric.mg.d9f96e07210b447d
SkyhighBehavesLike.Win32.Generic.tm
ALYacGen:Variant.Ulise.267041
SangforSuspicious.Win32.Save.a
AlibabaHackTool:Win32/CobaltStrike.cec5862c
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ulise.D41321
SymantecPacked.Generic.551
CynetMalicious (score: 100)
ClamAVWin.Trojan.Banload-9853585-0
BitDefenderGen:Variant.Ulise.267041
NANO-AntivirusTrojan.Win32.Miner.jeccbt
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABM
DrWebTrojan.PWS.Banker1.30278
VIPREGen:Variant.Ulise.267041
EmsisoftGen:Variant.Ulise.267041 (B)
SentinelOneStatic AI – Malicious PE
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
GridinsoftTrojan.Win32.CoinMiner.sa
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
GDataGen:Variant.Ulise.267041
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
McAfeeArtemis!D9F96E07210B
MAXmalware (ai score=81)
VBA32TrojanPSW.Banker
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Vindor!8.10CC (RDMK:cmRtazp8s+EWeEFAjF6tX6atT+Az)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Banload.BD2A!tr
DeepInstinctMALICIOUS

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment