Categories: Trojan

Should I remove “Trojan:Win32/Conteban.B!rfn”?

The Trojan:Win32/Conteban.B!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Conteban.B!rfn virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Conteban.B!rfn?


File Info:

name: 396A0145A594E4F81DD6.mlwpath: /opt/CAPEv2/storage/binaries/0f7fb5cfdfed45d552c536b852b9fcd1b601efe46752c16c89d074002a63dce4crc32: 8BEF4AE7md5: 396a0145a594e4f81dd61a370cd82d1csha1: 09f4c0aebd4f7366ee75162a98efa32f0a1616f1sha256: 0f7fb5cfdfed45d552c536b852b9fcd1b601efe46752c16c89d074002a63dce4sha512: 9f2d6b5a1206127f1e7d1050359c75161897ab3b3399b60db5f769b2a0952965a462bafaa7ce9db168fc4f3210c2234e2ded0a7f8b8e0b273a8d2f9469b67db7ssdeep: 24576:pAT8QE+kiOW/mlBKx3NKUsEebap9RhdYM/rn2lEsMv0+49kBre/iD7:pAI+EdBKxsntbap9jiArq3wD+kBZXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CD551239B2428477C0220A75494BD2B7F537BB041EBD21CFB3D95E2D9E332552A623E6sha3_384: 62927b6190d3b0dcfa74584d7ef059b259cb46a082aa4e70705d90cb1c9644a92cdf5de0592dae1574a4401f552f2fc7ep_bytes: 558bec83c4f0b888534200e824f2fdfftimestamp: 1992-06-19 22:22:17

Version Info:

Comments: CompanyName: kos1 FileDescription: kos1 1.00 Installation FileVersion: 1.00 LegalCopyright: kos1 Translation: 0x0409 0x04e4

Trojan:Win32/Conteban.B!rfn also known as:

Lionic Trojan.Win32.Deyma.a!c
McAfee Artemis!396A0145A594
Cylance Unsafe
Sangfor Trojan.Win32.Deyma.afh
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:Win32/Deyma.287d8f31
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
BitDefenderTheta Gen:NN.ZexaF.34114.xq0@aedFumpi
VirIT Trojan.Win32.Dnldr29.CFWS
ESET-NOD32 a variant of Generik.FDUAAQI
TrendMicro-HouseCall PUA.Win32.Softcnapp.YL
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky Trojan-Downloader.Win32.Deyma.afh
BitDefender Trojan.GenericKD.41454812
NANO-Antivirus Trojan.Win32.Deyma.fswraw
MicroWorld-eScan Trojan.GenericKD.41454812
Avast Win32:Dropper-gen [Drp]
Tencent Win32.Trojan-downloader.Deyma.Lkny
Sophos Generic ML PUA (PUA)
Comodo Malware@#1neyxam610wxy
DrWeb Trojan.DownLoader29.39122
VIPRE Trojan.Win32.Generic!BT
TrendMicro PUA.Win32.Softcnapp.YL
FireEye Trojan.GenericKD.41454812
Emsisoft Trojan.GenericKD.41454812 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.41454812
Jiangmin TrojanDownloader.Deyma.fs
Webroot W32.Trojan.Gen
Avira TR/AD.Zlob.lak
Antiy-AVL Trojan/Generic.ASMalwS.2C02092
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Generic.D2788CDC
APEX Malicious
Microsoft Trojan:Win32/Conteban.B!rfn
AhnLab-V3 Malware/Win32.Generic.C3333286
VBA32 BScope.TrojanSpy.Zbot
ALYac Trojan.GenericKD.41454812
Malwarebytes Trojan.Dropper
Yandex Trojan.DL.Deyma!ItDS4GVUL4Y
Ikarus Trojan.SuspectCRC
eGambit Unsafe.AI_Score_99%
Fortinet W32/Generik.FDUAAQI!tr
AVG Win32:Dropper-gen [Drp]
Cybereason malicious.5a594e
Panda Trj/CI.A
MaxSecure Trojan-Ransom.Win32.Crypmod.zfq

How to remove Trojan:Win32/Conteban.B!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago