Trojan

Trojanransom.Convagent removal guide

Malware Removal

The Trojanransom.Convagent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojanransom.Convagent virus can do?

  • Attempts to stop active services
  • Crashed cuckoomon during analysis. Report this error to the Github repo.

How to determine Trojanransom.Convagent?


File Info:

crc32: 218CE3F6
md5: 8265a35b73b1de8ecb204202e44cbc4d
name: 8265A35B73B1DE8ECB204202E44CBC4D.mlw
sha1: cbd2632ede0831883a1c7ba1ab7977be13ca4dd3
sha256: 93c4b144a4ef5e9ebcb5de425f6151fb6fd892d1042b21e639ab6c358cad3940
sha512: 1e74a78d1bdd1704c9403a738f44beb06e0308ac84a378f02449fdc937e5861e0a3063bdb0f451b8f1b6ae32336ef3459b0b6e04877fe3184e7bdb4f692af8d4
ssdeep: 1536:bjxXC9jVwbhEW8z3w1R+KjJLRiOQJo0SoLCdpuOk2ICS4Ang6lUI4ojyo1jLnv1:mmV1wKdLoLC/OemULo91jLnv1O3LG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojanransom.Convagent also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00577e3b1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojanransom.Convagent
ALYacTrojan.Ransom.Sodinokibi
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 00577e3b1 )
Cybereasonmalicious.b73b1d
CyrenW32/Kryptik.AKW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Sodinokibi.B
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Ransom.Win32.Sodin.vho
BitDefenderDeepScan:Generic.Ransom.Sodinokibi.8966F288
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Ransom.123392.B
MicroWorld-eScanDeepScan:Generic.Ransom.Sodinokibi.8966F288
TencentMalware.Win32.Gencirc.11bb5d34
Ad-AwareDeepScan:Generic.Ransom.Sodinokibi.8966F288
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34670.huW@aO9mfw
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom.Win32.SODINOKIB.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.8265a35b73b1de8e
EmsisoftDeepScan:Generic.Ransom.Sodinokibi.8966F288 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
MicrosoftRansom:Win32/Revil.D!MTB
GridinsoftRansom.Win32.Ransom.oa!s1
ArcabitDeepScan:Generic.Ransom.Sodinokibi.8966F288
AegisLabTrojan.Win32.Convagent.j!c
ZoneAlarmHEUR:Trojan-Ransom.Win32.Sodin.vho
GDataDeepScan:Generic.Ransom.Sodinokibi.8966F288
TACHYONRansom/W32.Sodinokibi.123392
AhnLab-V3Trojan/Win.Ransom.R372521
Acronissuspicious
McAfeeRDN/Ransom
MAXmalware (ai score=85)
VBA32BScope.Trojan.DelShad
MalwarebytesSodinokibi.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom.Win32.SODINOKIB.SMTH
RisingRansom.Sodin!8.10CD8 (CLOUD)
IkarusTrojan-Ransom.Sodinokibi
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HCJV!tr.ransom
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.REvil.HxQBJuIA

How to remove Trojanransom.Convagent?

Trojanransom.Convagent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment