Trojan

Should I remove “Trojan:Win32/Corebot.B!rfn”?

Malware Removal

The Trojan:Win32/Corebot.B!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Corebot.B!rfn virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Corebot.B!rfn?


File Info:

crc32: 6201ECFC
md5: dc4db6527b5880a4bf501022302673ed
name: DC4DB6527B5880A4BF501022302673ED.mlw
sha1: ad3c43c39831a173a574ece0f242c7a8470fb2e4
sha256: 682efd1b2c359505d6c3699d8ddc6c0179b758b976864049424ccc708d3d7cb4
sha512: 3ee6cc631d130dcba3301c2461cb1441acf689ef3d971c1f777f11a5eec3136b4cdf16d0cd27bf67a242f8a637fd168c0fc570e7e5e0803c198b617377ef7c8b
ssdeep: 6144:bL2/Hv9YZ8BvHKVYxcsvX7aGDVMVlEYpxq/+jvPyxWdEL2sA5zo:bi/FBtKmm+XZ6VzqUSxWdJzo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Corebot.B!rfn also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.25004
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacTrojan.BRMon.Gen.3
CylanceUnsafe
ZillyaTrojan.NeutrinoPOS.Win32.120
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.3eb9c18f
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.27b588
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GEWG
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.3
NANO-AntivirusTrojan.Win32.NeutrinoPOS.ezdxxr
ViRobotTrojan.Win32.U.Ransom.268296
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanTrojan.BRMon.Gen.3
TencentWin32.Trojan-banker.Neutrinopos.Wskb
Ad-AwareTrojan.BRMon.Gen.3
SophosMal/Generic-S + Mal/GandCrab-D
ComodoTrojWare.Win32.NeutrinoPOS.NS@7ku27j
BitDefenderThetaGen:NN.ZexaF.34688.yuW@aWkWuxm
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.GANDCRAB.SMMR1
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.dc4db6527b5880a4
EmsisoftTrojan.BRMon.Gen.3 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.NeutrinoPOS.dk
WebrootW32.Trojan.Corebot
AviraTR/Crypt.XPACK.Gen7
MicrosoftTrojan:Win32/Corebot.B!rfn
AegisLabTrojan.Win32.Generic.7!c
GDataTrojan.BRMon.Gen.3
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeeGenericRXEL-NU!DC4DB6527B58
MAXmalware (ai score=100)
VBA32BScope.TrojanBanker.NeutrinoPOS
MalwarebytesRansom.GandCrab
PandaTrj/CI.A
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMMR1
RisingMalware.Strealer!8.1EF (CLOUD)
YandexTrojan.GenAsa!F3ZxDoGRYrA
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.GVHF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Corebot.B!rfn?

Trojan:Win32/Corebot.B!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment