Trojan

Trojan.Win32.Cobalt.hon removal guide

Malware Removal

The Trojan.Win32.Cobalt.hon is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Cobalt.hon virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan.Win32.Cobalt.hon?


File Info:

name: 17212F06965E2E60EA54.mlw
path: /opt/CAPEv2/storage/binaries/f4b4c096db4fba99ae1b570ee2a625f6018b733a033fe716c1bcd83e73fe4d98
crc32: 1A151ECC
md5: 17212f06965e2e60ea54c10b52258e14
sha1: f15e53f94f9f20dd253ce333654e0efc518a1fda
sha256: f4b4c096db4fba99ae1b570ee2a625f6018b733a033fe716c1bcd83e73fe4d98
sha512: 6993c704bb7426e752c04faa9b40468fac12b87a21a4b09f6e265a5eb10d186ef0e976bde25b4f33c38967b583273c5b5e9a1d40f2d420853288e0e2b130ab9c
ssdeep: 12288:xQIMhCIj7U/qm7eAVw67DhC9lGK2GjhjbB/pRgDhrBlElfdjn2vlh1a:7kA/R6aw6vs9ZlgDhrBYj2vD1a
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1C2556B47BCE060B6D1AAD2338A66B2A17B30B459073113C72B60A7FE5FB67D41E39354
sha3_384: 1493d4ed13d5a92833d172829a37f6f53b082d835b4b24deaa321bed4816bf6cc5d23ce8e4c1f4a2598c3fdca0800d9f
ep_bytes: e97bc3ffffcccccccccccccccccccccc
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Win32.Cobalt.hon also known as:

FireEyeTrojan.GenericKD.38261839
CylanceUnsafe
K7AntiVirusTrojan ( 0058acd21 )
AlibabaTrojanDownloader:Win32/Cobalt.a663e7db
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of WinGo/TrojanDownloader.Agent.AY
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Cobalt.hon
BitDefenderTrojan.GenericKD.38261839
MicroWorld-eScanTrojan.GenericKD.38261839
TencentWin32.Trojan-downloader.Agent.Dwjh
Ad-AwareTrojan.GenericKD.38261839
EmsisoftTrojan.GenericKD.38261839 (B)
McAfee-GW-EditionBehavesLike.Win64.Trojan.tm
SophosMal/Generic-S
IkarusTrojan.WinGo.Rozena
GDataMSIL.Backdoor.Rozena.AT5OX6
AviraTR/AD.PatchedWinSwrort.xdjcp
GridinsoftRansom.Win64.Sabsik.sa
ArcabitTrojan.Generic.D247D44F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeArtemis!17212F06965E
MAXmalware (ai score=80)
MalwarebytesMalware.AI.1537152863
TrendMicro-HouseCallTROJ_GEN.R002H0DL921
RisingBackdoor.CobaltStrike!1.D9A1 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB

How to remove Trojan.Win32.Cobalt.hon?

Trojan.Win32.Cobalt.hon removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment