Trojan

Trojan:Win32/Convagent!pz removal

Malware Removal

The Trojan:Win32/Convagent!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Convagent!pz virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Convagent!pz?


File Info:

name: 7A30B7497E034FDC9EEE.mlw
path: /opt/CAPEv2/storage/binaries/c8ecf4883e3287255c5124d23a66917e406086d0ff1066eb90293a2017dcbbbf
crc32: 7106B6C3
md5: 7a30b7497e034fdc9eee801672819ee5
sha1: a7214e9f1dbcdf1dfcbaab480acee02cdf64a92f
sha256: c8ecf4883e3287255c5124d23a66917e406086d0ff1066eb90293a2017dcbbbf
sha512: c99efeda806258db6dce166af8a9243dbcfcf336223422ce616d6f63dd3dbbac6009d2e1e96586b3610cf3a4ed8cb6b7113419c9b149767e8ffc0c7264011e2b
ssdeep: 6144:151sacsiu2LDeIHoMDIbGFtcEOkCybEaQRXr9HNdvOav:174g2LDeiPDImOkx2LIav
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T122847C15FAA08077C5AB8679C0A357A6FBB1742127208ACFA3504B565F237D3BD3631E
sha3_384: b2a440d34904739f3e9367dab011133026e0a9b47cfdb0f4823cbc2d2185a19ba2f5828481ec8c48b80d440e638ea747
ep_bytes: 8bff558bec837d0c017505e858800000
timestamp: 2023-06-21 06:09:52

Version Info:

FileVersion: 23, 6, 21, 1409
ProductVersion: 23, 6, 21, 1409
Translation: 0x0804 0x04b0

Trojan:Win32/Convagent!pz also known as:

BkavW32.AIDetectMalware
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.NetLoader.fh
McAfeeArtemis!7A30B7497E03
Cylanceunsafe
ZillyaBackdoor.Convagent.Win32.5073
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0054e9cc1 )
K7AntiVirusTrojan ( 0054e9cc1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Sfuzuan.AB
APEXMalicious
ClamAVWin.Malware.Barys-10002593-0
KasperskyHEUR:Backdoor.Win32.Convagent.gen
BitDefenderGeneric.Dacic.464.5753983D
MicroWorld-eScanGeneric.Dacic.464.5753983D
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf601d
EmsisoftGeneric.Dacic.464.5753983D (B)
F-SecureTrojan.TR/Sfuzuan.cglje
DrWebDLOADER.Trojan
VIPREGeneric.Dacic.464.5753983D
IkarusTrojan.Win32.Sfuzuan
GDataWin32.Trojan.PSE.1XKCGNB
JiangminBackdoor.Convagent.rj
GoogleDetected
AviraTR/Sfuzuan.cglje
Antiy-AVLTrojan/Win32.Sfuzuan
Kingsoftmalware.kb.a.999
ArcabitGeneric.Dacic.464.5753983D
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
MicrosoftTrojan:Win32/Convagent!pz
VaristW32/Convagent.EZ.gen!Eldorado
AhnLab-V3Malware/Win32.RL_Generic.R355135
VBA32BScope.Trojan.Zenpak
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Sfuzuan!1.F142 (CLASSIC)
YandexTrojan.Sfuzuan!pdzeXnn53aQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.110133250.susgen
FortinetW32/Sfuzuan.AB!tr
BitDefenderThetaGen:NN.ZedlaF.36680.yu9@aytJDdlj
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Convagent!pz?

Trojan:Win32/Convagent!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment