Backdoor

Backdoor:Win64/CobaltStrike.NP!dha information

Malware Removal

The Backdoor:Win64/CobaltStrike.NP!dha is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win64/CobaltStrike.NP!dha virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the CobaltStrikeBeacon malware family

How to determine Backdoor:Win64/CobaltStrike.NP!dha?


File Info:

name: A1D9D2B9440B1A333703.mlw
path: /opt/CAPEv2/storage/binaries/fb8acf77891e1897c9dcab222d5a9424e1fd4eb0273e0def4e2872bd870c9901
crc32: E84352EB
md5: a1d9d2b9440b1a33370302895edbf43b
sha1: fce98aa07b88962d4768679b6dcc229e9df42233
sha256: fb8acf77891e1897c9dcab222d5a9424e1fd4eb0273e0def4e2872bd870c9901
sha512: 9821d377b0c57a46ead06b2c2e90c66f21fdf315146a57161bae8116208c9ace35d5651398950be32b6d8bf68d99be42c26cffda6e17a8710cd7e41948ca0b6b
ssdeep: 6144:0RM7UyLqQrVmwZWIfByVxH9bhd99q5EKWtOQDxw:0KQEqoVmwlZy/99lNw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BF54CE3E005539A3DE1BE5FEF3562637FE68B3F25836F01B9666CE80D211091A8581DB
sha3_384: 7e7aaef4b752625275803bd787fd39d6c00cb70a1d6e725993c269adad531f65c653d50610a18917418020bf46b673cd
ep_bytes: 83ec0cc7054070440001000000e84e13
timestamp: 2020-06-09 00:17:16

Version Info:

0: [No Data]

Backdoor:Win64/CobaltStrike.NP!dha also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win64.CozyDuke.trLC
Elasticmalicious (high confidence)
DrWebBackDoor.Siggen2.247
MicroWorld-eScanGen:Trojan.Heur.rCW@IXa8W6o
FireEyeGeneric.mg.a1d9d2b9440b1a33
CAT-QuickHealTrojan.Cobaltstrike
McAfeeGenericRXMO-OO!A1D9D2B9440B
CylanceUnsafe
SangforTrojan.Win32.CobaltStrike
K7AntiVirusTrojan ( 005622831 )
AlibabaTrojan:Win32/CozyDuke.1011
K7GWTrojan ( 005622831 )
Cybereasonmalicious.9440b1
BitDefenderThetaAI:Packer.76219B0C1B
VirITTrojan.Win32.Genus.CYE
CyrenW32/Diple.F.gen!Eldorado
ESET-NOD32a variant of Win32/Rozena.AMZ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.CobaltStrike-7899872-1
KasperskyHEUR:Trojan.Win32.CobaltStrike.gen
BitDefenderGen:Trojan.Heur.rCW@IXa8W6o
NANO-AntivirusTrojan.Win32.Rozena.hpcmlv
AvastWin32:HacktoolX-gen [Trj]
TencentHacktool.Win32.CobaltStrike.za
Ad-AwareGen:Trojan.Heur.rCW@IXa8W6o
ComodoTrojWare.Win32.Agent.gduwe@0
TrendMicroTrojan.Win32.COBALT.SM
McAfee-GW-EditionBehavesLike.Win32.Dropper.dh
SophosMal/Generic-S + ATK/Cobalt-CC
IkarusTrojan.Win32.CobaltStrike
GDataGen:Trojan.Heur.rCW@IXa8W6o
JiangminTrojan.Cometer.aww
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.30CAC8E
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Gen.oa!s1
ArcabitTrojan.Heur.EFD2F8
ViRobotTrojan.Win32.Cobalt.284672.A
MicrosoftBackdoor:Win64/CobaltStrike.NP!dha
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.CobaltStrike.R329694
Acronissuspicious
ALYacGen:Trojan.Heur.rCW@IXa8W6o
TACHYONTrojan/W32.Agent.284672.IN
VBA32BScope.Trojan.CobaltStrike
MalwarebytesBackdoor.Rozena
TrendMicro-HouseCallTrojan.Win32.COBALT.SM
RisingBackdoor.CobaltStrike!1.D049 (CLASSIC)
YandexTrojan.GenAsa!/C5jzoNrl5s
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_94%
FortinetW32/Generic.AP.118EACE!tr
AVGWin32:HacktoolX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Backdoor:Win64/CobaltStrike.NP!dha?

Backdoor:Win64/CobaltStrike.NP!dha removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment