Crack

HackTool:Win32/CobaltStrike!pz removal guide

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: 3FA5F955D329B2C62C67.mlw
path: /opt/CAPEv2/storage/binaries/d4b71c94f57b6d2be1064517f2494b4ae91748a3e5bc993b6aec335f4ecf7bbf
crc32: BD9FF547
md5: 3fa5f955d329b2c62c67e65ea32e8677
sha1: b1ebd407838ff2bb47b0d5bf5289f48b6bc0f9f0
sha256: d4b71c94f57b6d2be1064517f2494b4ae91748a3e5bc993b6aec335f4ecf7bbf
sha512: b1460de1bc0e4c97ef4db3355f5c58eb4fecc286a06e3411e8891e4418da188b71a994104eccba1b2bc4da4749457043c4952326341544b6f729aa7bd8190c06
ssdeep: 24576:vBF6727HeoPO+XC7A9GaF2UdJwKPPi0C28E:rOY2UrwKi0F8E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D815F191CEAB04F9D61B5570585FAA3FA62126050F38EDDBC3C41E86E657FF11032A3A
sha3_384: 75c25163d0b64019bd268b40fda983df59c6ccc4b5f3ddbd5fee125493b448957ada203c9cb02db2bfac1a3ca38163af
ep_bytes: 65544a6541704e59766b4b71414c6569
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.PWS.Banker1.30278
SkyhighBehavesLike.Win32.Generic.ch
McAfeeGenericRXNR-AT!3FA5F955D329
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
SymantecPacked.Generic.551
Elasticmalicious (moderate confidence)
APEXMalicious
ClamAVWin.Trojan.Coinminer-7332019-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABH
FireEyeGeneric.mg.3fa5f955d329b2c6
IkarusTrojan.Win64.CoinMiner
GoogleDetected
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.963
MicrosoftHackTool:Win32/CobaltStrike!pz
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
GDataWin32.Trojan.Agent.2AIDVA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
RisingTrojan.Generic@AI.100 (RDML:cmNu5Y7wAIUkczlgtYeb0g)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/CoinMiner.UXW

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment