Categories: Backdoor

Backdoor.Win32.Cobalt.pk information

The Backdoor.Win32.Cobalt.pk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Cobalt.pk virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Backdoor.Win32.Cobalt.pk?


File Info:

name: DB38E1847B7CE337D660.mlwpath: /opt/CAPEv2/storage/binaries/b27f567b26590b53c2ce211787455450abf08ceef7d65bf81ae0ce1a4ee771b1crc32: 1D5F4787md5: db38e1847b7ce337d660c560a0d695d0sha1: 0aa458218359382e3b5fad636cf104adf42bb38asha256: b27f567b26590b53c2ce211787455450abf08ceef7d65bf81ae0ce1a4ee771b1sha512: ff3543cfb17613aec41db3e19bece6514dc46684dafb721a7c896c7d268608655315ebbadbba757582b4907b0fcd6d5713b90b2ed6c9c960746ac447d8141634ssdeep: 12288:0zj7LwrRzKYFDyuyhGEoixGSbrUaMxkTYsgVh76pOn4GDe29C4vYNBAfN+gUDmss:8LENjyhGE7yEgVh7Te2msN+1is2YAqetype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T158556B8A7CE054B9D4A9C2328DB581917771B058073377DB2F458AB62EA2FC41F793B8sha3_384: 6e6b62e680a899b1e0ff71fcc391050c3ad9a088c22fb19e055c92d07d44f427d5e7ba694887b39884dfcf0bda42a2b1ep_bytes: e9bbc3ffffcccccccccccccccccccccctimestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor.Win32.Cobalt.pk also known as:

Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
ALYac Trojan.GenericKDZ.80536
Malwarebytes Malware.AI.4259569595
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKDZ.80536
K7GW Trojan ( 0057cbaa1 )
K7AntiVirus Trojan ( 0057cbaa1 )
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of WinGo/Rozena.AQ
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Cobalt.pk
Alibaba Backdoor:Win32/Cobalt.a5517cc6
MicroWorld-eScan Trojan.GenericKDZ.80536
Tencent Win32.Backdoor.Cobalt.Wrqe
Ad-Aware Trojan.GenericKDZ.80536
Emsisoft Trojan.GenericKDZ.80536 (B)
DrWeb BackDoor.Meterpreter.157
TrendMicro Backdoor.Win64.COBEACON.YXBLAZ
McAfee-GW-Edition BehavesLike.Win64.Generic.th
FireEye Generic.mg.db38e1847b7ce337
Sophos Mal/Generic-S
Ikarus Trojan.WinGo.Rozena
GData Trojan.GenericKDZ.80536
Jiangmin Trojan.MSIL.afyzq
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1201999
MAX malware (ai score=85)
Gridinsoft Ransom.Win64.Sabsik.sa
Arcabit Trojan.Generic.D13A98
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 Trojan/Win.Generic.C4622863
McAfee Artemis!DB38E1847B7C
Cylance Unsafe
TrendMicro-HouseCall Backdoor.Win64.COBEACON.YXBLAZ
Rising Trojan.ShellCode!1.D2D8 (CLASSIC)
SentinelOne Static AI – Malicious PE
Fortinet W32/Rozena.AQ!tr
AVG Win64:Trojan-gen
Cybereason malicious.183593
Avast Win64:Trojan-gen
MaxSecure Trojan.Malware.300983.susgen

How to remove Backdoor.Win32.Cobalt.pk?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

NSIS/Injector.CMO removal guide

The NSIS/Injector.CMO is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Trojan.Generic.35762198 malicious file

The Trojan.Generic.35762198 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Should I remove “Malware.AI.103442785”?

The Malware.AI.103442785 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Barys.438451 malicious file

The Barys.438451 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

How to remove “Trojan.Generic.35785663”?

The Trojan.Generic.35785663 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Virus:Win32/Memery.HNS!MTB removal tips

The Virus:Win32/Memery.HNS!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago