Crack

HackTool:Win32/CobaltStrike!pz removal tips

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 630B4F6BAA7771BB8DB8.mlw
path: /opt/CAPEv2/storage/binaries/9e0510eca3daa137921d6096d0d7424e57309ecab3fe37e84b0bc8973937ef0a
crc32: 5AE4F452
md5: 630b4f6baa7771bb8db8c26d52d41efb
sha1: 522baa30d02516d4ae3719e5d89c9c697edd21d4
sha256: 9e0510eca3daa137921d6096d0d7424e57309ecab3fe37e84b0bc8973937ef0a
sha512: 62bfbfcce26639c7ffa4e7e37c9962170baf415e10053f509d2fee55a1a57d4f4085893bc3e25c442f7a22040b2dc78cbc9caa9cc820f2ae1054326939111b8d
ssdeep: 24576:vBF672l6i2Ncb2ygupgrnACAmZ/NwFC31G3AcMxA7zqfKQVJ9R3gC1f0I8EOUFqu:r56uL3pgrCEdTKUHiCyI8BUs91Qo+D
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DF859EA0DDEF00F0EA079830955BA23F5625670A5F38DDCBC6841E82E677EF1153396A
sha3_384: 9a77a23855ceacd5afb6acddf112e016f711231124a909150724df2aa8ed2ded4bfaf32ae9a43138a2d3a24ccded2504
ep_bytes: 83ec0c8b44240c8d5c24108944240489
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45989870
FireEyeGeneric.mg.630b4f6baa7771bb
SkyhighBehavesLike.Win32.Generic.th
ALYacTrojan.GenericKD.45989870
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Banload.Win32.88671
SangforTrojan.Win32.Save.a
SymantecPacked.Generic.551
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generickdz-9831451-0
BitDefenderTrojan.GenericKD.45989870
NANO-AntivirusTrojan.Win32.Banker1.inibrb
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftTrojan.GenericKD.45989870 (B)
DrWebTrojan.PWS.Banker1.30278
VIPRETrojan.GenericKD.45989870
SophosTroj/Miner-ABA
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Pushel.c
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Generic.D2BDBFEE
GDataTrojan.GenericKD.45989870
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
McAfeeGenericRXNR-AT!630B4F6BAA77
MAXmalware (ai score=86)
VBA32TrojanPSW.Banker
RisingTrojan.Generic@AI.99 (RDMK:WkcV3zkedD2qLh/0ROeliw)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment