Crack

HackTool:Win32/CobaltStrike!pz removal

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 8D923EA81919069157B9.mlw
path: /opt/CAPEv2/storage/binaries/ee9d7b8eaae5e72df4501ce41856c1260a479f8cca04c8e4b59b960673aebd7f
crc32: 6B3E127C
md5: 8d923ea81919069157b962ec5d9bb8eb
sha1: a376dd42379e1cc242ad71d607f32cdc3d1e77c5
sha256: ee9d7b8eaae5e72df4501ce41856c1260a479f8cca04c8e4b59b960673aebd7f
sha512: 6dd40f8c52e89af693f04be131da34bffbbcc897d0a97c119778fedfcc3e42ef5a08de3c556e3200e4eb79cb4b56d7c9b054dd2dc9e2f709fda15cccb59538a9
ssdeep: 24576:vBF6727ZvhwoONE6phFrMiBsQVWGoPN9sMh2iTwssrkwM+o:rFD2P6QV8NqMhps3A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E40501A1CEAF14F5D61BA130546BA73F662227090F38DDDBC3C40E86D76AEF11172929
sha3_384: 38891c3b76d7c59c52c3ec3d8be3738e9bdb4d18c86cb7a76d5bd4f28e19a2ac9addf159f25a45915b4f19aa4b7e440b
ep_bytes: 6f47624a4748656f7666764543435650
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.PWS.Banker1.30278
SkyhighBehavesLike.Win32.Generic.ch
McAfeeGenericRXNR-AT!8D923EA81919
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
SymantecPacked.Generic.551
APEXMalicious
ClamAVWin.Trojan.Coinminer-7332747-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GoogleDetected
FireEyeGeneric.mg.8d923ea819190691
SophosTroj/Miner-ABH
SentinelOneStatic AI – Malicious PE
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.963
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
GDataWin32.Trojan.Agent.C6QB6R
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
RisingHackTool.CobaltStrike!8.1216E (TFE:3:rrmzPDyxX0H)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment