Trojan

How to remove “Trojan.Win32.Convagent.abn”?

Malware Removal

The Trojan.Win32.Convagent.abn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Convagent.abn virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Attempts to modify Windows Defender using PowerShell
  • Collects information to fingerprint the system

How to determine Trojan.Win32.Convagent.abn?


File Info:

name: 64CEDBED5BE23E7C9D3D.mlw
path: /opt/CAPEv2/storage/binaries/47df469817249ba30da35c3d4ad07614c755f85adca884d7d3f62e51349b45c0
crc32: 1B6C56A5
md5: 64cedbed5be23e7c9d3de628c7299f73
sha1: 941a11590b35326d86b115c9f24d27b17aa6b44e
sha256: 47df469817249ba30da35c3d4ad07614c755f85adca884d7d3f62e51349b45c0
sha512: 20a1a93ccb0772073b4b9d61313863a2e298190301d4a9bc8f5e5fd255999560f96b0209cb9b5e9f55ce4423c0ccc1f89900adfb1b7a65b36e2fee9829e6d506
ssdeep: 98304:XkLE8Hw2ek3xwp7uRMmdANK3NMYCpADdQRuPy:sE8Hw2VB07uRDdiCNaRRuPy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ECE5E03BF268653EC56A0A3146F39210DD7BAE61681A8C1A17FC370DCF364601FFA656
sha3_384: 95a11453672b71de5ae83d8b946798dd3ec4c11d0c1409ed77aca6d23f2a34dbf9361905cde341d21a52f21c2d17bca3
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2022-04-14 16:10:23

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName:
FileDescription: - Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: -
ProductVersion: 2.0
Translation: 0x0000 0x04b0

Trojan.Win32.Convagent.abn also known as:

LionicTrojan.Win32.Convagent.4!c
MicroWorld-eScanGen:Variant.Cerbu.154900
FireEyeGen:Variant.Cerbu.154900
McAfeeArtemis!64CEDBED5BE2
CylanceUnsafe
SangforTrojan.Win32.Convagent.Vll4
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Convagent.32397f6a
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.90b353
CyrenW32/BlueWushu.A.gen!Eldorado
Elasticmalicious (high confidence)
TrendMicro-HouseCallTROJ_GEN.R002H0CKD22
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Convagent.abn
BitDefenderGen:Variant.Cerbu.154900
TencentTrojan.Win32.Convagent.hf
Ad-AwareGen:Variant.Cerbu.154900
EmsisoftGen:Variant.Cerbu.154900 (B)
F-SecureTrojan.TR/AD.Nekark.yiixs
VIPREGen:Variant.Cerbu.154900
McAfee-GW-EditionBehavesLike.Win32.Dropper.wc
Trapminesuspicious.low.ml.score
IkarusTrojan.BlueWushu
GDataGen:Variant.Cerbu.154900
AviraTR/AD.Nekark.yiixs
MAXmalware (ai score=83)
ArcabitTrojan.Cerbu.D25D14
ZoneAlarmTrojan.Win32.Convagent.abn
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Malware-gen.C5227791
ALYacGen:Variant.Cerbu.154900
MalwarebytesRiskWare.SpyrixKeylogger
AvastWin32:Malware-gen
MaxSecureTrojan.Malware.109653022.susgen
FortinetW32/Agent.45D7!tr
AVGWin32:Malware-gen

How to remove Trojan.Win32.Convagent.abn?

Trojan.Win32.Convagent.abn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment