Backdoor

Should I remove “Backdoor.Win32.Cobalt”?

Malware Removal

The Backdoor.Win32.Cobalt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Cobalt virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the BitRAT malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempted to write directly to a physical drive
  • Detected Armadillo packer using a known mutex
  • Collects information to fingerprint the system

How to determine Backdoor.Win32.Cobalt?


File Info:

name: D83DAC5A719E915C89B5.mlw
path: /opt/CAPEv2/storage/binaries/95f2bd7a69434ef57c917b1ddbf7dc872313b489f0b9dfbaa061fa98dd5d9d31
crc32: E3E7E0E1
md5: d83dac5a719e915c89b5877e311ecb82
sha1: 5bf04610b6850df30bb0f490d2db90330a52deb5
sha256: 95f2bd7a69434ef57c917b1ddbf7dc872313b489f0b9dfbaa061fa98dd5d9d31
sha512: 50e66c689dd8877e2b151a37ad90a62c90bdc84c1f6ef18af4ed6082cecf8ba0fc1c79336e50c3d49ce907c036cd3372f80e012dc41a22dd3d965378504beeb4
ssdeep: 98304:LmlwXVZ3CpwVbyPJCxkvuPtQA3J2WlHXMalEyU:fCpKyPHUvEWlc8EyU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F16F0247B84C43BF5B301B28DEA8B8D19EAFA115F5152D362C81F0E5E757F2263129E
sha3_384: f9ab11629c7ddce6fa84f1c259633bd84f1508cc647b064ed1c4b5ee85d9b1a16b6ab2a5e3218831b2e06140708cdead
ep_bytes: e8b4a60000e989feffffcccccccccccc
timestamp: 2021-06-30 02:16:18

Version Info:

0: [No Data]

Backdoor.Win32.Cobalt also known as:

FireEyeGeneric.mg.d83dac5a719e915c
MalwarebytesGeneric.Trojan.Malicious.DDS
Cybereasonmalicious.0b6850
BitDefenderThetaGen:NN.ZexaF.34606.!VW@amJ!Ono
KasperskyHEUR:Backdoor.Win32.Cobalt.gen
ComodoHeur.Packed.MultiPacked@1z141z3
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Trapminemalicious.moderate.ml.score
JiangminTrojan.Script.audh
MicrosoftTrojan:Win32/Wacatac.B!ml
APEXMalicious
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]

How to remove Backdoor.Win32.Cobalt?

Backdoor.Win32.Cobalt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment