FacebookTwitterLinkedIn

How to remove Cobalt Strike malware from the operating system?

Also Known As: Cobalt Strike virus
Type: Trojan
Damage level: Severe

What is Cobalt Strike?

The Cobalt Strike tool is used to detect system penetration vulnerabilities. The tool itself is supposedly used for software testing to find bugs and flaws, however, cyber criminals often take advantage of such tools, and Cobalt Strike is no exception.

Research shows that these people send hundreds of thousands of spam emails that contain malicious Microsoft Word attachments designed to inject Cobalt Strike into systems.

Cobalt Strike malware distributing attachment

Cobalt Strike malware overview

Spam campaigns differ and often depend on recipients' locations. For instance, one spam campaign that targets Vietnam delivers an attachment called "Danh Sach Nhan Vien Bien Thu Tien Cong Ty.docx", which roughly translates to "List of Marine Employee Employees.docx".

Another spam campaign, which targets Russian users, delivers an attachment called "Изменения в системе безопасности.doc Visa payWave.doc", which roughly translates to "Security Changes Visa payWave.doc". In any case, the opened attachment encourages users to "Enable Editing" (or to enable macro commands).

Furthermore, once the attachment is opened, it immediately runs a number of PowerShell commands in the system background. These commands essentially connect to a remote server and, after performing a number of actions, ultimately download and install Cobalt Strike into the system.

This tool allows cyber criminals to perform various malicious actions remotely (e.g., upload/download files, record keystrokes, etc.) You can find the full list of features below. In any case, note that the presence of Cobalt Strike can cause various issues. Firstly, cyber criminals might inject viruses into the system (e.g., trojans, ransomware, and so on).

Furthermore, they can steal personal data (including accounts) by recording keystrokes. Criminals might gain access to banks, social networks, emails, and other accounts, thereby stealing victims' identities and money. Users with Cobalt Strike installed on their systems are at significant risk.

If you have recently opened any of the aforementioned (or similar) email attachments, immediately scan the system with a reputable anti-virus/anti-spyware suite and eliminate all detected threats.

Threat Summary:
Name Cobalt Strike virus
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Detection Names (neskodnydrop.exe) Avast (Win32:Malware-gen), BitDefender (Gen:Variant.Ursu.254544), ESET-NOD32 (A Variant Of Win32/RiskWare.CobaltStrike.Artifact.A), Kaspersky (HEUR:Trojan.Win32.Generic), Full List (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Malware in general

There are many viruses distributed using spam campaigns. The list of examples includes (but is not limited to) FormBook, TrickBot, Hancitor, Ursnif, Emotet, Adwind, and AZORult.

These viruses are developed by different cyber criminals and their behavior might differ. Nevertheless, all pose a serious threat to your privacy, computer, and finances. Therefore, eliminate them immediately.

How did Cobalt Strike infiltrate my computer?

As mentioned above, Cobalt Strike is distributed using spam email campaigns. Criminals send emails to hundreds of thousands of users. These emails contain deceptive messages encouraging users to open an attached file (Microsoft Word document) - this results in malware infection.

This is a very common technique for malware distribution, however, the attachment is not always an MS Office document. It might be a JavaScript file, PDF, archive, executable, and so on. Note that none of these infections can occur without users' manual intervention - the user must trigger the infection by opening the attached document.

Therefore, lack of knowledge of these threats and careless behavior are the main reasons for computer infections. Some viruses are distributed using fake software update tools, software cracks, trojans, and unofficial software download sources.

Fake software updaters infect computers by exploiting outdated software bugs/flaws or simply downloading and installing malware rather than updates/fixes. Cracking tools claim to allow users to activate software free of charge, however, they typically infiltrate malware into the system - the 'cracking' feature is a deceptive tactic.

Trojans cause chain infections - they infiltrate computers and continue to inject additional malware. Third party download sources (peer-to-peer [P2P] networks, freeware download websites, free file hosting sites, etc.) are used to present viruses as legitimate software. In this way, criminals trick users into downloading and installing malware.

How to avoid installation of malware?

To prevent this situation, be very cautious when browsing the internet, and downloading, installing, and updating software. Carefully analyze each email attachment received. If the file (or attached link) seems irrelevant or the sender seem suspicious, do not open it. Furthermore, download apps from official sources only, using direct download links.

Third party downloaders/installers often include rogue applications, and thus these tools should never be used. Software cracks should never be used, since cracking software is illegal and can lead to installing malware rather than activating any software. We strongly recommend that you keep installed applications updated.

To achieve this, however, employ implemented features or tools provided by the official developer. We also strongly recommend that you have a legitimate anti-virus/anti-spyware suite installed and running - these tools can detect and eliminate malware before it does any harm.

If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

List of features that Cobalt Strike provides:

  • Execute commands
  • Lateral Movement
  • Log keystrokes
  • Mimikatz
  • Port scanning
  • Privilege escalation
  • SOCKS proxy
  • Upload/download files

Appearance of a malicious Microsoft Word document (supposedly created by a World Health Organization) used to spread Cobalt Strike malware:

Cobalt Strike malware-injecting Microsoft Word document

Another malicious MS Word document ("简历.docm") used to spread Cobalt Strike malware:

Malicious MS Word document used to spread Cobalt Strike malware (2020-06-23)

Example of a spam email used to spread a malicious DocuSign-themed MS Excel document that injects Cobalt Strike malware into the system:

Spam email spreading a malicious MS Excel doc which injects Cobalt Strike

Text presented within:

Subject: Connor from Ensilica Limited

Good morning,

Last we chatted, you asked for that I get back in touch in the end of July.
I may perhaps be 4 weeks earlier, however I determined it'd be well worth checking-in.

I've attached prices together with info sheets which describe the extensive collection of our own goods for your reference. I anticipate hearing from you at the earliest.

Thanks
Connor Bucklin
Ensilica Limited

Screenshot of the attached MS Excel document:

DocuSign-themed MS Excel document used to inject Cobalt Strike malware into the system

Example of yet another spam email used to spread Cobalt Strike (the attachment is a malicious MS Word document):

Spam email spreading Cobalt Strike malware

Text presented within:

Subject: Past due account invoice message

Hello,

Resulting from our annual report for the previous calendar year, we not too long ago discovered the fact that you still have an delayed sum on your account.

Perhaps you've noticed this specific e-mail previously seeing that it's really the second notification from us, even though we haven't got a payment from you yet still.

Please get your invoice enclosed.

We appreciate your online business,
Lorena Hall

Screenshot of the attached MS Word document:

Malicious Word document used to spread Cobalt Strike malware

Update August 20, 2020 - Cyber criminals have recently started distributing Cobalt Strike malware via fake (malicious) VPN software installers that look completely legitimate.

Screenshots of the fake (malicious) VPN software installers used to spread Cobalt Strike malware:

Cobalt Strike malware distributing installer (sample 1) Cobalt Strike malware distributing installer (sample 2)

Other malicious MS Excel documents used to spread Cobalt Strike malware:

Malicious MS Excel document designed to spread Cobalt Strike Cobalt Strike malware-spreading MS Excel document (2021-08-31)

Update December 16, 2021 - Cobalt Strike has been observed being injected into systems by the Emotet trojan. More information about these developments can be found in our article on the subject.

Update March 16, 2022 - Ukraine's Computer Emergency Response Team issued a warning that Cobalt Strike and other malware have been observed being distributed under the guise of Windows anti-virus updates. Several email spam campaigns were discovered that promoted these fake updates. One variant presents itself as a Ukrainian government agency encouraging recipients to improve their network security by installing "critical security updates". In these emails, the malicious file is titled "BitdefenderWindowsUpdatePackage.exe." and is 60MB in size. There is reason to believe that these developments are part of the cyberwar waged against Ukraine. More information on the new distribution methods used for Cobalt Strike can be found in an article by Bill Toulas on Bleeping Computer.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

Malware process running in the Task Manager

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

Autoruns application appearance

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Run Windows 7 or Windows XP in Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Run Windows 8 in Safe Mode with Networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

Run Windows 10 in Safe Mode with Networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

Extract Autoruns.zip archive and run Autoruns.exe application

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Refresh Autoruns application results

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

Delete malware in Autoruns

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

Search for malware and delete it

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software. To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with Cobalt Strike malware, should I format my storage device to get rid of it?

No, such drastic measures are unnecessary.

What are the biggest issues that Cobalt Strike malware can cause?

What danger a malware infection poses - depends on the malicious program's capabilities and the cyber criminals' modus operandi. Cobalt Strike can steal sensitive information and cause chain infections. While the former naturally endangers user privacy, the threats posed by the latter can vary. Malicious software of this kind can install trojans, ransomware, cryptominers, and other malware. Furthermore, Cobalt Strike has been notably used to cause ransomware infections, which can result in permanent data loss and financial losses.

What is the purpose of Cobalt Strike malware?

Most malicious programs are used for financial gain. However, other reasons exist, e.g., cyber criminals' amusement, process disruption (websites, services, companies, institutions, etc.), personal reasons (targeting specific individuals/groups), and even political/geopolitical motivations.

How did Cobalt Strike malware infiltrate my computer?

Malware is spread via drive-by (stealthy and deceptive) downloads, online scams, unofficial and freeware download websites, Peer-to-Peer (P2P) sharing networks, spam emails, illegal program activation tools ("cracks"), fake updates, etc. Some malicious software can self-spread via local networks and removable storage devices (e.g., external hard drives, USB flash drives, etc.).

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner is capable of detecting and eliminating practically all of the known malware infections. However, performing a full system scan is key - since high-end malware can hide deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Cobalt Strike virus QR code
Scan this QR code to have an easy access removal guide of Cobalt Strike virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.