Crack

HackTool:Win32/CobaltStrike!pz (file analysis)

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: BC503E7E455068D9218F.mlw
path: /opt/CAPEv2/storage/binaries/711a2f1381d3689ca1eb1a676c4f8a06a02a6e6e9f542f676a86916bc0a25afa
crc32: 74080D2A
md5: bc503e7e455068d9218f84ce4e1cedda
sha1: 85870ca4099d0244c10b772490df4c29167afead
sha256: 711a2f1381d3689ca1eb1a676c4f8a06a02a6e6e9f542f676a86916bc0a25afa
sha512: 4336926194613fe11de7f5f122b5e9cc7e99f3e7ec7273be83709958645ef4c143bb9e679c70792451bbb0fb5b861e26fc71d74a5d93442fb489d6b17071a7be
ssdeep: 24576:vBWelxqsfNMNr79DsIZcGf3ggHFlyyJ9b0BuLA7:8F/Y2jVLo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191152306AD2F8CBECF5C6234086F1F8F66D5AE408306B4D7A6C65EC5D64DA97043267C
sha3_384: 185200f91095db92cebfc6251c4fbc98950c59fc63880e6c62b819ff43db2dde1edaddad1ab382baa10cebc4ccf62f6a
ep_bytes: 7a59766e70706c5661645848556b7258
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Ulise.267041
FireEyeGeneric.mg.bc503e7e455068d9
SkyhighBehavesLike.Win32.Generic.dm
McAfeeArtemis!BC503E7E4550
SangforSuspicious.Win32.Save.a
AlibabaHackTool:Win32/CobaltStrike.cec5862c
ArcabitTrojan.Ulise.D41321
SymantecPacked.Generic.551
CynetMalicious (score: 100)
ClamAVWin.Trojan.Banload-9853585-0
BitDefenderGen:Variant.Ulise.267041
NANO-AntivirusTrojan.Win32.Miner.jeccbt
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
EmsisoftGen:Variant.Ulise.267041 (B)
DrWebTrojan.PWS.Banker1.30278
VIPREGen:Variant.Ulise.267041
SophosTroj/Miner-ABM
IkarusTrojan.Win64.CoinMiner
VaristW32/S-8f4e9221!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.994
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
MicrosoftHackTool:Win32/CobaltStrike!pz
GDataGen:Variant.Ulise.267041
GoogleDetected
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
VBA32TrojanPSW.Banker
ALYacGen:Variant.Ulise.267041
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.100 (RDML:naYces164lTqp886B18nFQ)
SentinelOneStatic AI – Malicious PE
FortinetW32/Banload.BD2A!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment