Crack

HackTool:Win32/CobaltStrike!pz removal instruction

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 3262F34FF9CC3F06730B.mlw
path: /opt/CAPEv2/storage/binaries/0c6faf86c974b7379a62ee9f54d293247ad96571d8f0478d4ccd92a8c8d85f46
crc32: 834C0939
md5: 3262f34ff9cc3f06730be0eddb8d761b
sha1: 273f35e4e62c096abd0772bf1b2b0d2f37132c8c
sha256: 0c6faf86c974b7379a62ee9f54d293247ad96571d8f0478d4ccd92a8c8d85f46
sha512: d90d630a146c663ada463073dfd1cc08dbe471b08c23c5c73f652c5d5fa50a264747a5ee558a208891684c5317e5daf512a3dd7c3c681d7b24468f0d67cebd8a
ssdeep: 12288:wqBF6oVTk26G/YSeoP8wQ1XOXXy7ArpSJELszCFnF1o5FHLnw3:vBF6727HeoPO+XC7A9GaFk5FH8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CFC4E094CEAB54F5D60B6034A55FA77FA62123091F38EDDBC3C40E86D666FF11032A29
sha3_384: fcab33646ace9f25113a72f434056f3685e43f17ccc392d22b3c088bf7fad02d9631ea04fa29110e15a3f5c4f7016650
ep_bytes: 65544a6541704e59766b4b71414c6569
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.3262f34ff9cc3f06
SkyhighBehavesLike.Win32.Generic.hh
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecPacked.Generic.551
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Coinminer-7332019-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABH
DrWebTrojan.PWS.Banker1.30278
IkarusTrojan.Win64.CoinMiner
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.966
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
GDataWin32.Trojan.Agent.QQSSJ1
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
McAfeeGenericRXNR-AT!3262F34FF9CC
VBA32TrojanPSW.Banker
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingTrojan.Generic@AI.100 (RDML:JuIWntOUE//1fqxMaoomYA)
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.7267!tr

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment