Categories: Trojan

TrojanBanker.Win64.Convagent removal

The TrojanBanker.Win64.Convagent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanBanker.Win64.Convagent virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

Related domains:

wpad.local-net

How to determine TrojanBanker.Win64.Convagent?


File Info:

name: A49432F9878B69399BEB.mlwpath: /opt/CAPEv2/storage/binaries/ee7bd11ea427d13eb3d13b5b068a8bbf820c08407d16a622a69cdb13a8fdbddacrc32: B3675021md5: a49432f9878b69399bebec664b865eacsha1: 45ed78a2e5833fd54597f6b089a52fb693c61d07sha256: ee7bd11ea427d13eb3d13b5b068a8bbf820c08407d16a622a69cdb13a8fdbddasha512: 3de4cae3150d27c558ba84a2fa79d34f24bc13e01bfdc40e4939043c86919135c3b4c9eab64899b175fa6390d23cea5d460f73d9eb60ddbec3b5fa7dd1ced2fdssdeep: 49152:oBQhCnUUbPhzn++Z3vrOzYN/z8PcrpQiX:type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14095C190338872E7F68BE53B5330983AB26639F57A6790C89BD37F4D586EE404F24941sha3_384: 62549cef7b68e90cef252931de8ef576de6b8e6213091a078a2b948617f256863a567d26dcbfa7a2135b4fc2b19d31b6ep_bytes: e88b040000e98efeffff3b0d74704000timestamp: 2021-11-22 11:05:32

Version Info:

CompanyName: TODO: FileDescription: HelpFileVersion: 1.0.0.1InternalName: HelpLegalCopyright: TODO: (c) . All rights reserved.OriginalFilename: HelpProductName: TODO: ProductVersion: 1.0.0.1Translation: 0x0409 0x04b0

TrojanBanker.Win64.Convagent also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win64.Trickster.7!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38092076
McAfee GenericRXQW-AO!A49432F9878B
Cylance Unsafe
Zillya Trojan.Trickster.Win32.12000
K7AntiVirus Trojan ( 0058ac2f1 )
Alibaba TrojanBanker:Win32/SpyEyes.643d2782
K7GW Trojan ( 0058ac2f1 )
Cyren W32/Trickster.N.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNKX
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Banker.Win32.Trickster.gen
BitDefender Trojan.GenericKD.38092076
Avast Win32:BankerX-gen [Trj]
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
Ad-Aware Trojan.GenericKD.38092076
Sophos ML/PE-A
DrWeb Trojan.KillProc2.17021
TrendMicro TROJ_GEN.R06BC0DKP21
McAfee-GW-Edition Artemis!Trojan
FireEye Trojan.GenericKD.38092076
Emsisoft Trojan.GenericKD.38092076 (B)
GData Win32.Trojan.PSE.1PYRF83
Jiangmin Trojan.Trickpak.mi
Avira TR/AD.Nekark.ielne
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.34D6555
Kingsoft Win32.Troj.Banker.(kcloud)
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.Generic.D2453D2C
Microsoft Trojan:Win32/SpyEyes.RMA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R452340
ALYac Trojan.GenericKD.38092076
VBA32 TrojanBanker.Win64.Convagent
Malwarebytes Trojan.TrickBot
TrendMicro-HouseCall TROJ_GEN.R06BC0DKP21
Yandex Trojan.GenKryptik!D6U5Fiq60hA
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/AGen.HY!tr
AVG Win32:BankerX-gen [Trj]
Panda Trj/GdSda.A

How to remove TrojanBanker.Win64.Convagent?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 days ago