Crack

What is “HackTool:Win32/CobaltStrike!pz”?

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: AF8030EB24B47F597F9F.mlw
path: /opt/CAPEv2/storage/binaries/f34bf09b2644085800c4e2eb3e2ec4f85728aa8386a6eba0b156b3d4d7a9cd8c
crc32: D0BA377A
md5: af8030eb24b47f597f9f4559be727669
sha1: 40819c8d1dab0320d74603ee2926280b617d4ad6
sha256: f34bf09b2644085800c4e2eb3e2ec4f85728aa8386a6eba0b156b3d4d7a9cd8c
sha512: 762a1e168f17cc27a335d1653098f338a1bbfc8aea8794d48729b84336b66a54f70ed0f4d807d6673f224ea6f5b161be56cef4f45ec481d3fa07ed53e58071da
ssdeep: 12288:wqBF6oVTk26G/YSeoP8wQ1XOXXy7ArpSJELszCFnwIBOuVPt:vBF6727HeoPO+XC7A9GaFwIIAPt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105D4E094CEAB14F5E60B5534646FAB3FA62226091F38EDCBC3840D87D757EF1103296A
sha3_384: fa763590a6946c574b59c6e0e47fe14a5d606ae709a9ec4a212eb4f557d2669916f39d02c4c4b85dd58a4b12f94544ca
ep_bytes: 65544a6541704e59766b4b71414c6569
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
SkyhighBehavesLike.Win32.Generic.jh
McAfeeGenericRXNR-AT!AF8030EB24B4
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecPacked.Generic.551
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Coinminer-7332019-0
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
DrWebTrojan.PWS.Banker1.30278
FireEyeGeneric.mg.af8030eb24b47f59
SophosTroj/Miner-ABH
SentinelOneStatic AI – Malicious PE
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
PandaTrj/CI.A
RisingTrojan.Generic@AI.100 (RDML:PpgKe+weQALjweYo8LxCgA)
IkarusTrojan.Win64.CoinMiner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment