Crack

HackTool:Win32/CobaltStrike!pz removal tips

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 9A0FAA3905CC014DED5C.mlw
path: /opt/CAPEv2/storage/binaries/a6e3995399b759227c5407fce82d4270be3567104808eb8b1336b09b235debde
crc32: BD52F86C
md5: 9a0faa3905cc014ded5cba6d54132b28
sha1: 0f4769b4a5addd5f6fccb3c97dfc667e771f0f64
sha256: a6e3995399b759227c5407fce82d4270be3567104808eb8b1336b09b235debde
sha512: cde8e97779f4c70738ee5cf6bba4bb16fbf72368337ecb710b9dde1c689e78dbe355c0b3b3b5bae0f3612e0dad3269389a0421eda5e9d9d05e9aff9514b4fb68
ssdeep: 24576:vBF6727HeoPO+XC7A9GaFs1XllvB5zJs3+/hHaYoZ:rOYilJ51sutaj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144150150CEBB58F9D60B5134686F663FA62126041F38EDDBC3C40E8AD767EF11072A29
sha3_384: b7ce7684a37dd6d89654cbd7752af044fe90ec5c61baae04f9d305bbdd4a286e4c77a1fc9b44c3b986e35589152e7a6f
ep_bytes: 65544a6541704e59766b4b71414c6569
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.9a0faa3905cc014d
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGenericRXNR-AT!9A0FAA3905CC
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
SymantecPacked.Generic.551
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Eati-7331633-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABH
DrWebTrojan.PWS.Banker1.30278
SentinelOneStatic AI – Malicious PE
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.963
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
GDataWin32.Application.Agent.AJ15JB
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
RisingTrojan.Generic@AI.100 (RDML:mYY4hC/3m4GPCmXX7vnR0A)
IkarusTrojan.Win64.CoinMiner
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment