Crack

HackTool:Win32/CobaltStrike!pz removal instruction

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 108114972140D1362602.mlw
path: /opt/CAPEv2/storage/binaries/2eae2c7e6dac1da733ae39410543dcdacf5a437d795e8c17d24b30106bb3f192
crc32: AF0184C3
md5: 108114972140d13626028978acdb98d5
sha1: 66cf3d379051403651632b4dcf4d6f6916384bf5
sha256: 2eae2c7e6dac1da733ae39410543dcdacf5a437d795e8c17d24b30106bb3f192
sha512: 9207d2aed60ee74e05d131405d24e5d118a55a58f6cdc9c7f4c338f3045925d2862f7e9fa2c69f90bf27bb71139c829da5783605d51b54de1df7378141790c9a
ssdeep: 24576:vBF672l6i2Ncb2ygupgrnACAmZ/NwFC31G3AcMxA7DELKcW7wpebBQLn2IBP3WKn:r56uL3pgrCEdMKPFotsgEBpUFC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB85E9A0EDEF10F4EA035870955BA23F5731270A9B38DDD7C6841E82E627EF25533926
sha3_384: 3c8dd5831f43babdc27a536fd2b91e6c31c5ab90759f05991cb4466fb6c1f9acc641517923c412ea50fc0ceae99ce251
ep_bytes: 83ec0c8b44240c8d5c24108944240489
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Banker1.30278
MicroWorld-eScanTrojan.GenericKD.45989870
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!108114972140
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Banload.Win32.88671
SangforTrojan.Win32.Save.a
ArcabitTrojan.Generic.D2BDBFEE
SymantecPacked.Generic.551
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Razy-7332579-0
BitDefenderTrojan.GenericKD.45989870
NANO-AntivirusTrojan.Win32.Banker1.fpaaqi
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftTrojan.GenericKD.45989870 (B)
VIPRETrojan.GenericKD.45989870
FireEyeGeneric.mg.108114972140d136
SophosTroj/Miner-ABA
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Pushel.c
VaristW32/S-8f4e9221!Eldorado
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
GDataTrojan.GenericKD.45989870
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacTrojan.GenericKD.45989870
PandaTrj/CI.A
RisingTrojan.Generic@AI.87 (RDMK:tjLZt8jSB20vybEJQ9nBUw)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment