Categories: Trojan

Should I remove “Trojan.Conteban”?

The Trojan.Conteban is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Conteban virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

venoxcontrol.com

How to determine Trojan.Conteban?


File Info:

crc32: AC81284Cmd5: 0e3f794d7387ce03563f5b107d35db80name: myarcadeplugin2Bpro2Bv5_agnp3f0obgaa6rocaevhfwasadqxe4ma.exesha1: 0ad5ae9cac52fbd937c359c49c9e1adaef545b16sha256: b6429e7345b5494aadd864e3bc6cf2948cfb9e138c4c3b4370612edeb90521fesha512: 2001d4320f25d330e0fd799fd28878622a8bbf7bc5c955c80f709d347c4c76ed022e7ec716ae5edc8575a8edc00507d2da0ea3ea0f988d6f00b1b7da57072f80ssdeep: 98304:kqB/iDLugIftPXP90aymfKlA39RwmpQMiq:FJi33IfFfYmfxMmniqtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0219 0x04e4

Trojan.Conteban also known as:

MicroWorld-eScan Trojan.GenericKD.32772466
FireEye Generic.mg.0e3f794d7387ce03
CAT-QuickHeal Trojan.Conteban
McAfee Trojan-FRQV!0E3F794D7387
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 003c36381 )
BitDefender Trojan.GenericKD.32772466
K7GW Trojan ( 003c36381 )
Cybereason malicious.cac52f
Invincea heuristic
F-Prot W32/Agent.BKJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
ClamAV Win.Malware.Mikey-7426017-0
GData Trojan.GenericKD.32772466
Kaspersky Trojan-Downloader.Win32.Bandit.jnb
Alibaba TrojanDownloader:Win32/Bandit.9b4a12cd
NANO-Antivirus Trojan.Win32.Kryptik.gkghci
ViRobot Trojan.Win32.Z.Malpack.3936256
AegisLab Trojan.Win32.Malicious.4!c
Rising Trojan.Kryptik!1.BFD8 (CLASSIC)
Endgame malicious (high confidence)
Comodo Malware@#26wysrwxszon0
F-Secure Trojan.TR/AD.GoCloudnet.rhafv
DrWeb Trojan.Siggen8.59222
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Krypt
Cyren W32/Trojan.XNGK-2931
Jiangmin TrojanDownloader.Bandit.ayz
Webroot W32.Trojan.Gen
Avira TR/AD.GoCloudnet.rhafv
MAX malware (ai score=81)
Microsoft Trojan:Win32/CryptInject.PC!MTB
Arcabit Trojan.Generic.D1F41172
ZoneAlarm Trojan-Downloader.Win32.Bandit.jnb
AhnLab-V3 Trojan/Win32.MalPe.R301700
Acronis suspicious
VBA32 Malware-Cryptor.Limpopo
ALYac Trojan.GenericKD.32772466
Ad-Aware Trojan.GenericKD.32772466
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.GYZB
TrendMicro-HouseCall TROJ_GEN.R011C0DL319
SentinelOne DFI – Malicious PE
Fortinet W32/Malicious_Behavior.VEX
BitDefenderTheta Gen:NN.ZexaF.32519.Wx0@aaLs!0i
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.Downloader.1a9

How to remove Trojan.Conteban?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:Win64/Midie.NM!MTB malicious file

The Trojan:Win64/Midie.NM!MTB is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Virus:Win32/Patchload.A removal

The Virus:Win32/Patchload.A is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Go For Files (PUA) information

The Go For Files (PUA) is considered dangerous by lots of security experts. When this…

36 mins ago

About “TrojanDownloader:Win32/VB.ZJ” infection

The TrojanDownloader:Win32/VB.ZJ is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

Win32:ExpressDload-AH [PUP] malicious file

The Win32:ExpressDload-AH [PUP] is considered dangerous by lots of security experts. When this infection is…

37 mins ago

Win32/SimpleFiles.A potentially unwanted removal guide

The Win32/SimpleFiles.A potentially unwanted is considered dangerous by lots of security experts. When this infection…

42 mins ago