Trojan

Trojan:Win32/Convagent.ASJ!MTB removal instruction

Malware Removal

The Trojan:Win32/Convagent.ASJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Convagent.ASJ!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered multiple YARA rules
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Convagent.ASJ!MTB?


File Info:

name: 6A180A04A86968929603.mlw
path: /opt/CAPEv2/storage/binaries/1db3c9770cbdafb85f78027c63a3527f6ed9df18c3f0efd52176071927e69c40
crc32: D2945DE2
md5: 6a180a04a869689296035cb495870492
sha1: 0e01d3f71281919dc23b1677591770ae9790e05d
sha256: 1db3c9770cbdafb85f78027c63a3527f6ed9df18c3f0efd52176071927e69c40
sha512: becc021daa7ba5bf3c782c94aba745377b32c70dad1007dc4a97f7507bb4d53b820eabbf4421b6dfd3dbd3f3eec89ea63edba0e722cef480fb684a2866083614
ssdeep: 12288:AJUMAyaYxyD67iU5weHUhb2bbZ/JPrDWwKhrZY4d9w6HGTCqiy01zSCO:AJUMAFF6+UueqbK/hrYZVNHGTCqL01i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5559E03FA82C0F2D158317525AA173ABEB59F011E24896BF7A8FE7D6D71311972328D
sha3_384: 2398e7bb47144edda06619e35b443e3482c6fb3ddb7a175ab35ae10cbc8ea1f064f0353c8b6e169fa845fb54c036d4a5
ep_bytes: 558bec6aff6860b5510068982b4b0064
timestamp: 2024-03-20 14:01:08

Version Info:

FileVersion: 1.0.0.0
FileDescription: Compass
ProductName: Compass
ProductVersion: 1.0.0.0
CompanyName: TKLD
LegalCopyright: TKLD
Comments: Compass
Translation: 0x0804 0x04b0

Trojan:Win32/Convagent.ASJ!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Mikey.163610
FireEyeGeneric.mg.6a180a04a8696892
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXAA-FA!6A180A04A869
Cylanceunsafe
ZillyaTrojan.MalDrv.Win32.24
SangforSuspicious.Win32.Save.ins
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Mikey.D27F1A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.Injector.D potentially unwanted
APEXMalicious
ClamAVWin.Malware.Mikey-10028155-0
KasperskyHEUR:Trojan.Win32.MalDrv.gen
BitDefenderGen:Variant.Mikey.163610
NANO-AntivirusTrojan.Win32.Gen3.klodyp
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10bfc595
EmsisoftGen:Variant.Mikey.163610 (B)
F-SecureTrojan.TR/Spy.Gen3
VIPREGen:Variant.Mikey.163610
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Agent
GoogleDetected
AviraTR/Spy.Gen3
VaristW32/KillAV.AU.gen!Eldorado
Antiy-AVLTrojan/Win32.Emotet
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftTrojan:Win32/Convagent.ASJ!MTB
ZoneAlarmHEUR:Trojan.Win32.MalDrv.gen
GDataWin32.Trojan.PSE.1TYMTF4
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Agent.R632287
BitDefenderThetaGen:NN.ZexaF.36804.sr1@aWVh4wdb
ALYacGen:Variant.Mikey.163610
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingTrojan.MalDrv!8.126C2 (TFE:5:zr0b4SclacF)
YandexTrojan.MalDrv!0esnSs91PUs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:Win/Convagent.ABU2XJC

How to remove Trojan:Win32/Convagent.ASJ!MTB?

Trojan:Win32/Convagent.ASJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment