Backdoor

Backdoor.Win32.Cobalt.qn removal tips

Malware Removal

The Backdoor.Win32.Cobalt.qn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Cobalt.qn virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor.Win32.Cobalt.qn?


File Info:

name: D1335D1CF5291FA98768.mlw
path: /opt/CAPEv2/storage/binaries/05daf21af90ada9182384fdef60a2bf7ce5ee27860e133b6571abef5315e335a
crc32: CE1F7E43
md5: d1335d1cf5291fa9876866a2c13a4524
sha1: 61c23e38fb1f6f81679cd58fbd2ec77cdb3228f9
sha256: 05daf21af90ada9182384fdef60a2bf7ce5ee27860e133b6571abef5315e335a
sha512: 8b0a4726ad308feb20679f95f92d37669bc3c0208d5bd374dbf8569d58df4ceca308f6498a3cb520bf7a03770c55cd4e6f82ef7b57b8abfca97aef41ad445a4f
ssdeep: 24576:kgVkd2fFKV3dn92v2grhEBuC16WQCNBy+naud:kgVkd2w35gdEBuC16rCNk+au
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T156656B47BCD054BDD5B9D23188B582D07737F458033227C72E459ABA2EA7BD81E393A8
sha3_384: aed22c11ee38e26d2aabb7c207b8048970119d261a4da86e8bee9747c2c84c321de57f2724d3de6b20259896f56a7d14
ep_bytes: e9bbc3ffffcccccccccccccccccccccc
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Backdoor.Win32.Cobalt.qn also known as:

LionicTrojan.Win32.Generic.4!c
DrWebBackDoor.Meterpreter.157
MicroWorld-eScanTrojan.GenericKD.38250627
FireEyeTrojan.GenericKD.38250627
McAfeeArtemis!D1335D1CF529
CylanceUnsafe
ZillyaTrojan.Rozena.Win32.132821
K7AntiVirusTrojan ( 005814c11 )
AlibabaBackdoor:Win32/Cobalt.66057e0a
K7GWTrojan ( 005814c11 )
Cybereasonmalicious.8fb1f6
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of WinGo/Rozena.BP
TrendMicro-HouseCallBackdoor.Win64.COBEACON.YXBLKZ
Paloaltogeneric.ml
ClamAVWin.Ransomware.Hive-9916034-0
KasperskyBackdoor.Win32.Cobalt.qn
BitDefenderTrojan.GenericKD.38250627
AvastWin64:Trojan-gen
Ad-AwareTrojan.GenericKD.38250627
EmsisoftTrojan.GenericKD.38250627 (B)
TrendMicroBackdoor.Win64.COBEACON.YXBLKZ
McAfee-GW-EditionBehavesLike.Win64.Trojan.th
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.38250627
JiangminTrojan.MSIL.afyzq
AviraHEUR/AGEN.1201987
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.38250627
MalwarebytesMalware.AI.3936701647
APEXMalicious
IkarusTrojan.WinGo.Rozena
FortinetW32/Rozena.BP!tr
AVGWin64:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Backdoor.Win32.Cobalt.qn?

Backdoor.Win32.Cobalt.qn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment