What is Conteban Trojan

Conteban is a remote-access trojan that, upon successful Infiltration, manipulates system features to run malicious actions on it. While the actual purpose of this virus remains unclear, malware of such tends to cause chain infections. This means that Conteban may act as a “backdoor” to bring other viruses, such as ransomware, along the way. Ransomware is a devastating malicious software that usually encrypts system stored data and blackmails victims into paying money for its return. In addition, many developers behind trojan infections also seek the extraction of valuable information (e.g. passwords, log-ins, banking credentials, etc.). This data can therefore be misused to perform fraudulent financial operations, putting users’ funds and privacy at significant risk. Sometimes, however, there is software mistakenly tagged as Trojan-Win32/Conteban by various antivirus engines, including native Windows Defender. These false positives happen pretty often and may occur while launching or installing a third-party file downloaded from the web. If you suspect your system to be actually infected, or you doubt the trustworthiness of the file downloaded, we recommend you use our guide to make sure nothing threatens your PC.

conteban trojan alert

How Conteban Trojan infected your computer

Trojans are no different from how other malware is spread. Many infections can be disguised as “important” or “urgent” attachments inside e-mail spam messages. Such messages tend to impersonate legitimate and popular sources such as Tax Authorities, Banks, Delivery services, Product renewal notifications, and so forth. By doing so, cybercriminals prevent inexperienced users from thinking they are suspicious and pull them into opening the attachments (Word, Excel, PDF, ZIP, RAR, JavaScript files, etc.) or links. Malicious links can lead users to external pages asking to download something malicious. Whatever it is, meeting requests of such messages are likely to outflow in a malware infection. This is why avoiding such messages or even deleting them is recommended. Note that malware distribution is not limited only to this – there are other vectors that can be involved as well – unprotected RDP configuration, keyloggers, web-injects, fake software installers/updates, and so forth. In order to be better protected against such threats and their distribution channels in the future, we encourage you to read our article. There is plenty of useful information you can potentially benefit from.

  1. Download Conteban Removal Tool
  2. Use Windows Malicious Software Removal Tool to remove Conteban
  3. Use Autoruns to remove Conteban
  4. Files, folders and registry keys of Conteban
  5. Other aliases of Conteban
  6. How to protect from threats, like Conteban

Download Removal Tool

Download Removal Tool

To remove Conteban completely, we recommend you to use SpyHunter. It can help you remove files, folders, and registry keys of Conteban and provides active protection from viruses, trojans, backdoors. The trial version of SpyHunter offers virus scan and 1-time removal for FREE.

Download Alternative Removal Tool

Download Malwarebytes

To remove Conteban completely, we recommend you to use Malwarebytes Anti-Malware. It detects and removes all files, folders, and registry keys of Conteban and several millions of other malware, like viruses, trojans, backdoors.

Remove Conteban manually

Manual removal of Conteban by inexperienced users may become a difficult task because it does not create entries in Add/Remove Programs under Control Panel, does not install browser extensions, and uses random file names. However, there are pre-installed instruments in the Windows system, that allow you to detect and remove malware without using third-party applications. One of them is Windows Malicious Software Removal Tool. It comes with Windows Update in Windows 11, 10, 8. 8.1. For older operating system you can download it here: 64-bit version | 32-bit version.

Remove Conteban using Windows Malicious Software Removal Tool

  1. Type mrt in the search box near Start Menu.
  2. Run mrt clicking on found item.
  3. Click Next button.
  4. Choose one of the scan modes Quick scan, Full scan, Customize scan (Full scan recommended).
  5. Click Next button.
  6. Click on View detailed results of the scan link to view the scan details.
  7. Click Finish button.

Remove Conteban using Autoruns

Conteban often sets up to run at Windows startup as an Autorun entry or Scheduled task.

  1. Download Autoruns using this link.
  2. Extract the archive and run Autoruns.exe file.
  3. In Options menu make sure there are checkboxes near Hide Empty Locations, Hide Microsoft Entries, and Hide Windows Entries.
  4. Search for suspicious entries with weird names or running from locations like: C:\{username}\AppData\Roaming.
  5. Right-click on suspicious entry and choose Delete. This will prevent the threat to run at startup.
  6. Switch to Scheduled Tasks tab and do the same.
  7. To remove files themselves, click on suspicious entries and choose Jump to Entry…. Remove files or registry keys found.

Remove files, folder and registry keys of Conteban

Conteban files and folders


dslss.exe
%Application Data%\0EFADD19-2A94-41FB-8931-F2BBC5D61333\run.dat
%User Profile%\catsrv\catsrv.vbs
%Application Data%\0EFADD19-2A94-41FB-8931-F2BBC5D61333\task.dat
%All Users Profile%\Microsoft\Network\Downloader\qmgr1.dat
%AppDataLocal%\Microsoft\Media Player\CurrentDatabase_372.wmdb
%Program Files%\DSL Subsystem\dslss.exe
%All Users Profile%\Microsoft\Windows\DRM\v3ks.sec
%All Users Profile%\Microsoft\Windows\DRM\drmstore.hds
%All Users Profile%\Microsoft\Network\Downloader\qmgr0.dat
%Application Data%\0EFADD19-2A94-41FB-8931-F2BBC5D61333\Logs
%Program Files%\DSL Subsystem
%Windows%\ServiceProfiles\NetworkService\AppData\Local\Microsoft
%Windows%\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\Caches
%Application Data%\0EFADD19-2A94-41FB-8931-F2BBC5D61333\Logs\{username}
%All Users Profile%\Microsoft\Windows\Caches
%User Profile%\catsrv
%Application Data%\0EFADD19-2A94-41FB-8931-F2BBC5D61333
{randomname}.exe

Conteban registry keys


HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
DSL Subsystem = "%Program Files%\DSL Subsystem\dslss.exe"

Aliases of Conteban

Trojan:Script/Conteban.A!ml, Trojan Win32/Conteban.B!ml, Trojan.VBS.CONTEBAN.A, Trojan.Win32.CONTEBAN.USXVPK519, Trojan-AitInject.aq, Backdoor.MSIL.NanoBot.axmj

How to protect from threats, like Conteban, in future

bitdefender internet security

Standard Windows protection or any decent third-party antivirus (Norton, Avast, Kaspersky) should be able to detect and remove Conteban. However, if you got infected with Conteban with existing and updated security software, you may consider changing it. To feel safe and protect your PC from Conteban on all levels (browser, e-mail attachments, Word or Excel scripts, file system) we recommend a leading provider of internet security solutions – BitDefender. Its solutions both for home and business users proved to be one of the most advanced and effective. Choose and get your BitDefender protection via the button below:

Download BitDefender
Previous articleHow to remove Websearches.club
Next articleHow to remove LuckyRelic (Mac)