Crack

HackTool:Win32/CobaltStrike!pz (file analysis)

Malware Removal

The HackTool:Win32/CobaltStrike!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What HackTool:Win32/CobaltStrike!pz virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine HackTool:Win32/CobaltStrike!pz?


File Info:

name: BA2CA55B7E0A582CE00E.mlw
path: /opt/CAPEv2/storage/binaries/8a1edc4d8cca6b87bafaaa611177ed741617a2b16769b361ae6d8681fb62b035
crc32: 4DFEE4D0
md5: ba2ca55b7e0a582ce00e89eab3331f0b
sha1: 495a0072ea6b5571535c347733176c0b69bb96c7
sha256: 8a1edc4d8cca6b87bafaaa611177ed741617a2b16769b361ae6d8681fb62b035
sha512: 12769d61f9a7960ea6c4b297630ca32c54158f2a439cfc42231c6346ac12735de72b2f76f3da8b0ae9710396ab8f847baffeeb1e64e5399abdc8d237de666161
ssdeep: 24576:vBF672l6i2Ncb2ygupgrnACAmZ/NwFC31G3AcMxA7DELKcW7wpebBQLn2IBP3WK/:r56uL3pgrCEdMKPFotsgE1vLCI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A95F9A0EEEF10F4EA035870955BA23F5731270A9738DDC7C6841E82E637EE25573926
sha3_384: 889aca84e6e49a3f90e5ca5a3ef9dfccbac9c751039b7660c67f396f200196ca2d30d70663056c1d9255cb990164bc83
ep_bytes: 83ec0c8b44240c8d5c24108944240489
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

HackTool:Win32/CobaltStrike!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKD.45989870
ClamAVWin.Malware.Generickdz-9831451-0
FireEyeGeneric.mg.ba2ca55b7e0a582c
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXNR-AT!BA2CA55B7E0A
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Banload.Win32.88671
SangforSuspicious.Win32.Save.a
SymantecPacked.Generic.551
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.45989870
NANO-AntivirusTrojan.Win32.Banker1.fpaaqi
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
SophosTroj/Miner-ABA
DrWebTrojan.PWS.Banker1.30278
VIPRETrojan.GenericKD.45989870
EmsisoftTrojan.GenericKD.45989870 (B)
IkarusTrojan.Win64.CoinMiner
GDataTrojan.GenericKD.45989870
JiangminTrojan.Pushel.c
GoogleDetected
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Banload.RES@8hfp75
ArcabitTrojan.Generic.D2BDBFEE
MicrosoftHackTool:Win32/CobaltStrike!pz
VaristW32/S-8f4e9221!Eldorado
AhnLab-V3Trojan/Win32.Banload.C3470781
Acronissuspicious
ALYacTrojan.GenericKD.45989870
MAXmalware (ai score=83)
VBA32TrojanPSW.Banker
RisingTrojan.Generic@AI.87 (RDMK:tjLZt8jSB20vybEJQ9nBUw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.7267!tr
CrowdStrikewin/malicious_confidence_100% (D)

How to remove HackTool:Win32/CobaltStrike!pz?

HackTool:Win32/CobaltStrike!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment