Crack

About “HackTool:Win32/CobaltStrike!pz” infection

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: AD24A87AADF87C9C332F.mlw
path: /opt/CAPEv2/storage/binaries/9143d69f8b29b0fc76bfe4a974d7098e7e36994522e4a5b095c19e1f028424e7
crc32: 92EBE6B6
md5: ad24a87aadf87c9c332fc96a9a31e1b8
sha1: b6aa24dd6c2c75e8d4b2ec8e039d6baae8b5ec9a
sha256: 9143d69f8b29b0fc76bfe4a974d7098e7e36994522e4a5b095c19e1f028424e7
sha512: d572471a384a00de085557619e8ecfd5a4ffffad906c20349d03d1e19eb940206a33c8d99e5c1f03f84497dda4d5d78f4eceead848b4102eec2dcc8f64d8cd1f
ssdeep: 24576:vBF6727ZvhwoONE6phFrMiBsQVWGoPN9sZAUsv13BOWAu:rFD2P6QV8NqZuRsu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12B1501A1CEAF21F5D71B6130546B973F962226091F38DDDBC3C40E86D76AEF11072A29
sha3_384: 03814f215bd7647214abf43053728819b15a186577bc93d3a23e0bcda2e7f07e3580191c252a155e9e66dbf69822c986
ep_bytes: 6f47624a4748656f7666764543435650
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.PWS.Banker1.30278
FireEyeGeneric.mg.ad24a87aadf87c9c
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGenericRXNR-AT!AD24A87AADF8
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecPacked.Generic.551
APEXMalicious
ClamAVWin.Trojan.Coinminer-7332747-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABH
IkarusTrojan.Win64.CoinMiner
GoogleDetected
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.963
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
GDataWin32.Trojan.Agent.KPHM41
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
RisingHackTool.CobaltStrike!8.1216E (TFE:3:rrmzPDyxX0H)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment