Crack

HackTool:Win32/CobaltStrike!pz removal

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 2B990FC74EA42DC1E02E.mlw
path: /opt/CAPEv2/storage/binaries/6a7ac3afd5be1e85a40a4fe2d00d65abf3dc316d1536dac8f2453cb0d6da0dd0
crc32: 44F9A82B
md5: 2b990fc74ea42dc1e02e9aa83e6b740f
sha1: ecc61142446b9f333d4d7e1bd152b5ab0124305d
sha256: 6a7ac3afd5be1e85a40a4fe2d00d65abf3dc316d1536dac8f2453cb0d6da0dd0
sha512: 61faf56e179f41d23bf0e4844fd5b89091dfd233aaaf67049ba7cd13f8b3dc0797befcb8a3c82587d42b315994d47b0108230730ae4f2fa57fac6e88b4e1eace
ssdeep: 24576:vBF672l6i2Ncb2ygupgrnACAmZ/NwFC31G3AcMaMYXocnkVoFwk3sLbcJIrn1NS:r56uL3pgrCEd2hXnngk0c2RI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B658EA0DDEF10F0EA079870A55BA23F5225270A5F38DDCBC6841E82D677EF1153396A
sha3_384: 3196795bfde0f3a11b559d0e23ea94839e792c1295d8455a742d44a0677e164ade9f28cf325c0326eb79627f3dd7f028
ep_bytes: 83ec0c8b44240c8d5c24108944240489
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45989870
ClamAVWin.Trojan.Razy-7331674-0
FireEyeGeneric.mg.2b990fc74ea42dc1
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!2B990FC74EA4
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Banload.Win32.88671
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecPacked.Generic.551
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.45989870
NANO-AntivirusTrojan.Win32.Banker1.inibrb
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABH
DrWebTrojan.PWS.Banker1.30278
VIPRETrojan.GenericKD.45989870
EmsisoftTrojan.GenericKD.45989870 (B)
IkarusTrojan.Win64.CoinMiner
GDataTrojan.GenericKD.45989870
JiangminTrojan.Pushel.c
GoogleDetected
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.831
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Generic.D2BDBFEE
MicrosoftHackTool:Win32/CobaltStrike!pz
VaristW32/S-8f4e9221!Eldorado
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
ALYacTrojan.GenericKD.45989870
MAXmalware (ai score=81)
VBA32TrojanPSW.Banker
RisingTrojan.Generic@AI.100 (RDML:1z7aVdU3R5K15Cx0S+8jiw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment