Trojan

Should I remove “Trojan:Win32/Conteban.B!ml”?

Malware Removal

The Trojan:Win32/Conteban.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Conteban.B!ml virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Queries information on disks, possibly for anti-virtualization

Related domains:

www.ipcode.pw

How to determine Trojan:Win32/Conteban.B!ml?


File Info:

crc32: 1A5B1257
md5: bbe4ba073ce4be4c1f2e217e68743799
name: readerpdf.exe
sha1: 3a11b07f3de31e125334f1b1d3144fa8a637c918
sha256: 88e0d3ce59dc6a0ac7fc2cfad9303c6e0c938aba20f9b0d2fa23cae351fc5fb1
sha512: 7b6e94f61d06b2a9c8db2a7eec45e38db3e66feefa2633ba480e3cf395eb88f02cf1a2231be1aa218a3177d48dcf4f8ce23db60b05735f526df056f9aff321fe
ssdeep: 24576:0TfEWQMHi9jzdDnAuyD9tmq24xlDmtvyJou1AYlBgwFj51mAH0yx2T:+cW4f+jzpHCcJjFjTYms
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion:
CompanyName:
Comments: This installation was built with Inno Setup.
ProductName: pdfreader2019
ProductVersion: 20.01
FileDescription: pdfreader2019 Setup
OriginalFileName:
Translation: 0x0000 0x04b0

Trojan:Win32/Conteban.B!ml also known as:

MicroWorld-eScanTrojan.GenericKD.42116158
McAfeeArtemis!BBE4BA073CE4
MalwarebytesSpyware.Socelars
VIPRETrojan.Win32.Generic!BT
SangforMalware
BitDefenderTrojan.GenericKD.42116158
K7GWSpyware ( 005484541 )
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
GDataTrojan.GenericKD.42116158
KasperskyHEUR:Trojan-PSW.Win32.Disbuk.gen
AlibabaTrojanSpy:Win32/Socelars.11b11b77
NANO-AntivirusTrojan.Win32.Stealer.glinrc
EmsisoftTrojan.GenericKD.42116158 (B)
F-SecureTrojan.TR/AD.DisSteal.ctchh
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeTrojan.GenericKD.42116158
SophosMal/Generic-S
IkarusTrojan-Spy.Agent
WebrootW32.Malware.gen
AviraTR/Spy.Socelars.jktqo
ArcabitTrojan.Generic.D282A43E
ZoneAlarmHEUR:Trojan-PSW.Win32.Disbuk.gen
MicrosoftTrojan:Win32/Conteban.B!ml
MAXmalware (ai score=87)
Ad-AwareTrojan.GenericKD.42116158
CylanceUnsafe
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Spy.Socelars.S
TrendMicro-HouseCallTROJ_GEN.R002C0DLE19
FortinetW32/Disbuk.S!tr.pws
BitDefenderThetaGen:NN.ZexaF.33550.Em0@a8VIOwlj
AVGWin32:PWSX-gen [Trj]
Qihoo-360Win32/Trojan.PSW.3d5

How to remove Trojan:Win32/Conteban.B!ml?

Trojan:Win32/Conteban.B!ml removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment