Backdoor

Backdoor.ConvagentRI.S21164664 removal tips

Malware Removal

The Backdoor.ConvagentRI.S21164664 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.ConvagentRI.S21164664 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Tunisia)
  • The binary likely contains encrypted or compressed data.
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

tttttt.me
apps.identrust.com

How to determine Backdoor.ConvagentRI.S21164664?


File Info:

crc32: 7C66C292
md5: 9d2640e991dd786043b59f5cf532fd7e
name: 9D2640E991DD786043B59F5CF532FD7E.mlw
sha1: 1a9581f0e60a9ff4333e89fc511f0a56db5e69f2
sha256: 6af6df91512079a7d6223dd4464cfd571ac21a2f9bfcb9136f9bcb3a5dbce52b
sha512: 052b2d1a12adbbfb778421c28dda5b32b978e68037f8478c9e1bba71fcf0c1111cf7fc2ca7737548971a69c941a8f218a0f7298c8060f9a98ef1ec872e53b451
ssdeep: 24576:wPQuXZXJUA/HtL45k48NL8oxjVtT/4/BbhQaGdnJCm/Ssmzh9WUDSeEwyu5aNjLq:w9Xpt88NxRVtT/5t9JUzhHXyu4ts
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.98.58
ProductVersus: 1.0.98.58
Translations: 0x0786 0x036f

Backdoor.ConvagentRI.S21164664 also known as:

K7AntiVirusTrojan ( 0057d84f1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen13.46470
MicroWorld-eScanTrojan.GenericKD.46391652
CAT-QuickHealBackdoor.ConvagentRI.S21164664
ALYacTrojan.GenericKD.46391652
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Azorult.f4539240
K7GWTrojan ( 0057d84f1 )
Cybereasonmalicious.0e60a9
CyrenW32/Chapak.P.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLCN
APEXMalicious
AvastWin32:Ace-K [Cryp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Racealer.gen
BitDefenderTrojan.GenericKD.46391652
NANO-AntivirusTrojan.Win32.Racealer.iwdcww
Ad-AwareTrojan.GenericKD.46391652
SophosTroj/Kryptik-TR
BitDefenderThetaGen:NN.ZexaF.34088.YrZ@aq9UHgpG
TrendMicroRansom.Win32.RYUK.SMEY.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.th
FireEyeGeneric.mg.9d2640e991dd7860
EmsisoftTrojan.GenericKD.46391652 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1143662
Antiy-AVLTrojan/Generic.ASMalwS.334804D
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.RF!MTB
GridinsoftRansom.Win32.STOP.bot!se40588
GDataTrojan.GenericKD.46391652
AhnLab-V3CoinMiner/Win.Glupteba.R423438
Acronissuspicious
McAfeePacked-GDT!9D2640E991DD
MAXmalware (ai score=82)
VBA32TrojanPSW.Convagent
MalwarebytesTrojan.MalPack.GS
PandaTrj/CI.A
TrendMicro-HouseCallRansom.Win32.STOP.SMYXBE2-THT
RisingTrojan.Kryptik!1.D63F (CLASSIC)
YandexTrojan.Kryptik!ZIqU2W/YdbU
IkarusWin32.Outbreak
FortinetW32/GenKryptik.FGFO!tr
AVGWin32:Ace-K [Cryp]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.Raccoon.HwoCSpsA

How to remove Backdoor.ConvagentRI.S21164664?

Backdoor.ConvagentRI.S21164664 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment