Crack

HackTool:Win32/CobaltStrike!pz removal guide

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: B7F4AD5F112233B3ACB6.mlw
path: /opt/CAPEv2/storage/binaries/1f9383ab6958d6cff91161da6ad5a5aa6cb5654fb48f49e88de6a6978295e3d4
crc32: B0C7403D
md5: b7f4ad5f112233b3acb64451c3bcb9d7
sha1: 6c7764eead4f30222264c5149ec8a4cc63d5dfb0
sha256: 1f9383ab6958d6cff91161da6ad5a5aa6cb5654fb48f49e88de6a6978295e3d4
sha512: c82665171b579fecc6880121428b3cec31befd04cf00cd6fc086966d0f12795357da02e6cd7bf8713793742426894066f8936705ca184f86ad05674b5a7e2b07
ssdeep: 24576:vBF672l6i2Ncb2ygupgrnACAmZ/NwFC31G3AcMxA7DELKcW7wpebBQLn2IBP3WKX:r56uL3pgrCEdMKPFoTzOg2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D765FAA0EDEF00F4EA035870955BA23F5721270A9B38DDD7C6841E82D677EF2553392A
sha3_384: 14b5dd4fe06938d0f909d5c9e8ae4209853e5e701c427e52fbc849de9899e08280b2b736b7cd308b8aaec4d38af6c14c
ep_bytes: 83ec0c8b44240c8d5c24108944240489
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Banker1.30278
MicroWorld-eScanTrojan.GenericKD.45989870
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!B7F4AD5F1122
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Banload.Win32.88671
SangforTrojan.Win32.Save.a
ArcabitTrojan.Generic.D2BDBFEE
SymantecPacked.Generic.551
CynetMalicious (score: 100)
ClamAVWin.Malware.Generickdz-9831451-0
BitDefenderTrojan.GenericKD.45989870
NANO-AntivirusTrojan.Win32.Banker1.inibrb
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftTrojan.GenericKD.45989870 (B)
VIPRETrojan.GenericKD.45989870
FireEyeGeneric.mg.b7f4ad5f112233b3
SophosTroj/Miner-ABA
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Pushel.c
VaristW32/S-8f4e9221!Eldorado
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
GDataTrojan.GenericKD.45989870
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacTrojan.GenericKD.45989870
TACHYONTrojan/W32.Agent.1491631
RisingTrojan.Generic@AI.87 (RDMK:tjLZt8jSB20vybEJQ9nBUw)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (W)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment