Categories: Trojan

Trojanspy.Convagent information

The Trojanspy.Convagent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojanspy.Convagent virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
tttttt.me
apps.identrust.com

How to determine Trojanspy.Convagent?


File Info:

crc32: D005C2DDmd5: 7b6ef3552b5fa5f682c06092456fe6e8name: 7B6EF3552B5FA5F682C06092456FE6E8.mlwsha1: 137c5af8c09ab485dfaee4c4859401b4b9c674ccsha256: 4f1e3e4c9f9c97050c70fef47fb70cd39b2610da3a9b338660f88eeff2bfe158sha512: cc9f8c1bc4cb94e9458b731f7199f281b098f1385f00a88e401db1047d6055a8b5be09e6f7966b70234657a21278c89682ed68457f2b9739c56c9fc4d282c4c7ssdeep: 12288:9MRvFStUecJoUnXcu5kPWiZdb4tVJgZPbJ1f3OlTv//o9cVA5EY:9RtUeNLkkPJZdbeyH3OlTzVA9type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 1.0.55.28ProductVersus: 1.0.55.28Translations: 0x0185 0x01df

Trojanspy.Convagent also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0057d1ca1 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader39.28702
Cynet Malicious (score: 100)
CAT-QuickHeal Trojanspy.Convagent
ALYac Trojan.GenericKD.46364696
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0057d1ca1 )
Cybereason malicious.8c09ab
Cyren W32/Glupteba.S.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HLBJ
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Ransomware.Gandcrypt-9865158-0
Kaspersky HEUR:Trojan-Spy.Win32.Windigo.gen
BitDefender Trojan.GenericKD.46364696
MicroWorld-eScan Trojan.GenericKD.46364696
Ad-Aware Trojan.GenericKD.46364696
Sophos Mal/Generic-R + Mal/GandCrypt-B
Comodo TrojWare.Win32.Agent.rlhsw@0
BitDefenderTheta Gen:NN.ZexaF.34692.KqW@aO07CZgG
McAfee-GW-Edition BehavesLike.Win32.Emotet.hc
FireEye Generic.mg.7b6ef3552b5fa5f6
Emsisoft Trojan.GenericKD.46364696 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Crypt.Agent.ykjgh
eGambit Unsafe.AI_Score_74%
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Azorult.RW!MTB
AegisLab Trojan.Win32.Convagent.l!c
GData Trojan.GenericKD.46364696
AhnLab-V3 CoinMiner/Win.Glupteba.R422625
Acronis suspicious
McAfee Packed-GDT!7B6EF3552B5F
MAX malware (ai score=89)
VBA32 BScope.Trojan.Crypt
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002H07EQ21
Rising Trojan.Kryptik!1.D63F (CLOUD)
Ikarus Trojan.Win32.FakeAV
Fortinet W32/Kryptik.EED!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml

How to remove Trojanspy.Convagent?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago