Categories: Trojan

Trojan.Win32.Convagent.aci malicious file

The Trojan.Win32.Convagent.aci is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Convagent.aci virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Attempts to modify Windows Defender using PowerShell
  • Collects information to fingerprint the system

How to determine Trojan.Win32.Convagent.aci?


File Info:

name: 8CEE22DF0A22EBA58FA7.mlwpath: /opt/CAPEv2/storage/binaries/89ac1adbd9abfb367808e62aeef1aa7f935c3747f806565c2c27ef2c738f6305crc32: 04A44439md5: 8cee22df0a22eba58fa7bd9fc23f852csha1: 889d53baebd6ccf8e062b7aa9031027495234b9asha256: 89ac1adbd9abfb367808e62aeef1aa7f935c3747f806565c2c27ef2c738f6305sha512: e6b69e694170306a8540b342abf86d1787b45c9c42901a7b0d35b3ad1d91bdf9fe57e73b6857e63790e9a2101c1a5d968e75ce7af5de6266871dfa0b391c9e3assdeep: 98304:XkLH8Hw2ek3xwp7uRMmdA9HNMYCpADdQRuPy:sH8Hw2VB07uRDdYHNaRRuPytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T164E5E03BF268653EC5AA0A3146F39210DD7BAE61641A8C1A17FC370DCF364601FFA656sha3_384: 7eab9cd8de6b3a45700bf1d7355b5fb101a8e8c4e6133b1516d13c9eff1d808c875fc3642dfeb5acdfb56f62ac04a277ep_bytes: 558bec83c4a453565733c08945c48945timestamp: 2022-04-14 16:10:23

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: FileDescription: - Setup FileVersion: LegalCopyright: OriginalFileName: ProductName: - ProductVersion: 2.0 Translation: 0x0000 0x04b0

Trojan.Win32.Convagent.aci also known as:

Lionic Trojan.Win32.Convagent.4!c
MicroWorld-eScan Gen:Variant.Cerbu.154900
FireEye Gen:Variant.Cerbu.154900
ALYac Gen:Variant.Cerbu.154900
Cylance Unsafe
VIPRE Gen:Variant.Cerbu.154900
Sangfor Trojan.Win32.Convagent.V9mm
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Trojan:Win32/Convagent.b546db88
K7GW Riskware ( 00584baa1 )
Cybereason malicious.aebd6c
Cyren W32/BlueWushu.A.gen!Eldorado
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
Paloalto generic.ml
Kaspersky Trojan.Win32.Convagent.aci
BitDefender Gen:Variant.Cerbu.154900
Avast Win32:Malware-gen
Tencent Trojan.Win32.Convagent.hf
Ad-Aware Gen:Variant.Cerbu.154900
Emsisoft Gen:Variant.Cerbu.154900 (B)
McAfee-GW-Edition BehavesLike.Win32.BadFile.wc
Trapmine suspicious.low.ml.score
Sophos Generic PUA II (PUA)
GData Gen:Variant.Cerbu.154900
Google Detected
Avira TR/AD.Nekark.knmrh
Arcabit Trojan.Cerbu.D25D14
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Malware-gen.C5215989
McAfee Artemis!8CEE22DF0A22
MAX malware (ai score=81)
Malwarebytes RiskWare.SpyrixKeylogger
TrendMicro-HouseCall TROJ_GEN.R002H0CJU22
Ikarus Trojan.BlueWushu
MaxSecure Trojan.Malware.109653022.susgen
Fortinet W32/Agent.45D7!tr
AVG Win32:Malware-gen
CrowdStrike win/grayware_confidence_60% (D)

How to remove Trojan.Win32.Convagent.aci?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago