Trojan

Should I remove “Trojan:Win32/Conbea!rfn”?

Malware Removal

The Trojan:Win32/Conbea!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Conbea!rfn virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/Conbea!rfn?


File Info:

crc32: C23F772B
md5: 117da57c303d0d162128edf0be7f16f4
name: 117DA57C303D0D162128EDF0BE7F16F4.mlw
sha1: 936f44bd9b1e50ff733dfb68aab80a9cb4968987
sha256: 5989662a18dd6cb3f32ec2882e9318d7cb7f8d0a800d441ee6bd94004b7a3182
sha512: 052eac46f3f4963fb29d14026e248f30cafe2c8969491f9063d88f7aa10ec28a663c295d68f618669a2f4109bffbacb76b4acc817d0afb3150067c3b2dbda7f4
ssdeep: 3072:Pjh9N4a1j712h9Td2+1lxvTeZna8xUhUbT15ad+8gY9UU:PjdFKdoSxvixTxUAz/K
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Conbea!rfn also known as:

BkavW32.BaronNightPE.Trojan
Elasticmalicious (high confidence)
DrWebBackDoor.Meterpreter.19
ClamAVWin.Trojan.CobaltStrike-8091534-0
CAT-QuickHealTrojan.GenericPMF.S18803610
ALYacTrojan.Agent.CRCP
MalwarebytesTrojan.CobaltStrike
ZillyaTrojan.Cometer.Win32.190
SangforWin.Tool.CobaltStrike-6336852-0
CrowdStrikewin/malicious_confidence_100% (W)
K7GWUnwanted-Program ( 0054839e1 )
K7AntiVirusUnwanted-Program ( 0054839e1 )
CyrenW32/S-d757aa55!Eldorado
SymantecTrojan.Agentemis!gm
ESET-NOD32a variant of Win32/RiskWare.CobaltStrike.Beacon.A
APEXMalicious
AvastWin32:HacktoolX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Cometer.gen
BitDefenderTrojan.Agent.CRCP
NANO-AntivirusTrojan.Win32.Cometer.eqcglk
ViRobotBackdoor.Win32.Agent.206848
MicroWorld-eScanTrojan.Agent.CRCP
Ad-AwareTrojan.Agent.CRCP
SophosMal/Swrort-Y
BitDefenderThetaGen:NN.ZedlaF.34744.ou6@au9HqIoi
VIPRETrojan.Win32.Generic!BT
TrendMicroBackdoor.Win32.COBEACON.SMTH
FireEyeGeneric.mg.117da57c303d0d16
EmsisoftTrojan.Agent.CRCP (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Agent.Gen
AviraTR/Crypt.XPACK.Gen
eGambitTrojan.Generic
Antiy-AVLTrojan/Generic.ASBOL.C563
MicrosoftTrojan:Win32/Conbea!rfn
GridinsoftMalware.Win32.Gen.sm!s1
AegisLabTrojan.Win32.Cometer.4!c
GDataTrojan.Agent.CRCP
AhnLab-V3Unwanted/Win32.Cobalt.R211396
Acronissuspicious
McAfeeCobaltStr-FDWE!117DA57C303D
MAXmalware (ai score=88)
VBA32Trojan.Cometer
PandaTrj/Genetic.gen
TrendMicro-HouseCallBackdoor.Win32.COBEACON.SMTH
RisingBackdoor.CobaltStrike!1.CEA8 (CLASSIC)
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.10056239.susgen
FortinetRiskware/CobaltStrike
AVGWin32:HacktoolX-gen [Trj]

How to remove Trojan:Win32/Conbea!rfn?

Trojan:Win32/Conbea!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment