Trojan

About “TrojanPSW.Convagent” infection

Malware Removal

The TrojanPSW.Convagent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanPSW.Convagent virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

api.faceit.com

How to determine TrojanPSW.Convagent?


File Info:

crc32: 15248019
md5: 4d881c8eec57dd5515f2bb46e4620067
name: 4D881C8EEC57DD5515F2BB46E4620067.mlw
sha1: ea35b5aa769eb8003bbe910590370dd52444385e
sha256: d7e19e855c308e7e134b178ac91a877ed82b688882e3b43d21d121154e172a48
sha512: 2ee3a3f0964346d44a42e0ba8d5614bcdc565c0a4a1274ac1b87c08df94659ce7455840cb3a342a60b667d21fc4aa7a7b7e9f6d5e12c3d85769b3883140f6df0
ssdeep: 12288:5m0KF4q3uTiaaVXL2kfD7OFTcSskcY2rDV6+YF+FbzxxiTcY:JKA2XrfvOMkZQw+YFjv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.55.28
ProductVersus: 1.0.55.28
Translations: 0x0185 0x01cb

TrojanPSW.Convagent also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36971072
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.a769eb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLBF
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Dropper.Gandcrypt-9864806-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKD.36971072
NANO-AntivirusTrojan.Win32.Stop.ivrtev
MicroWorld-eScanTrojan.GenericKD.36971072
Ad-AwareTrojan.GenericKD.36971072
SophosMal/Generic-R + Mal/GandCrypt-B
BitDefenderThetaGen:NN.ZexaF.34692.PqW@aq1Fh5iG
McAfee-GW-EditionBehavesLike.Win32.Emotet.jc
FireEyeGeneric.mg.4d881c8eec57dd55
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Racealer.ciy
eGambitUnsafe.AI_Score_98%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.RT!MTB
GDataWin32.Trojan.PSE.1I493WL
AhnLab-V3Trojan/Win.Glupteba.R422595
Acronissuspicious
McAfeePacked-GDT!4D881C8EEC57
MAXmalware (ai score=83)
VBA32TrojanPSW.Convagent
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazqz/j0Y0WbRuMohjoDpDjPs)
IkarusTrojan.Win32.Kovter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HLCL!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove TrojanPSW.Convagent?

TrojanPSW.Convagent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment