Trojan

Trojan:Win32/Convagent!pz removal tips

Malware Removal

The Trojan:Win32/Convagent!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Convagent!pz virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Convagent!pz?


File Info:

name: 9EF2ACAA41DA128934A8.mlw
path: /opt/CAPEv2/storage/binaries/32439b3820900862e1793bbaea4c0445a60225ce6f9f40d920ac91cc8d1860e7
crc32: 109355C9
md5: 9ef2acaa41da128934a81df0dd4ddb09
sha1: b8f02e47a15204e623eb66ed1175c52a187d3aa8
sha256: 32439b3820900862e1793bbaea4c0445a60225ce6f9f40d920ac91cc8d1860e7
sha512: 94fc1561804744dfc2d29bbc9129ace543309e83b10be69b8b06effa9f6700d8a94fad3406709ab6138efc41dd9dac77ef341c17842e9ac0f823daf7dab344aa
ssdeep: 6144:151sacsiu2LDeIHoMDIbGFtcEOkCybEaQRXr9HNdvOaL:174g2LDeiPDImOkx2LIaL
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T139847C15FAA08077C5AB8679C0A357A6FBB1742127208ACFA3504B565F237D3BD3631E
sha3_384: d2c60bf4add2185812b1307c3c89b6aca452110fbff73c1cd5d1b8c1b4ef6e4b875861da10dfa19786e536e067741076
ep_bytes: 8bff558bec837d0c017505e858800000
timestamp: 2023-06-21 06:09:52

Version Info:

FileVersion: 23, 6, 21, 1409
ProductVersion: 23, 6, 21, 1409
Translation: 0x0804 0x04b0

Trojan:Win32/Convagent!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGeneric.Dacic.464.5753983D
SkyhighBehavesLike.Win32.NetLoader.fh
McAfeeArtemis!9EF2ACAA41DA
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Convagent.Win32.5073
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0054e9cc1 )
K7AntiVirusTrojan ( 0054e9cc1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Sfuzuan.AB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Barys-10002593-0
KasperskyHEUR:Backdoor.Win32.Convagent.gen
BitDefenderGeneric.Dacic.464.5753983D
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf601d
EmsisoftGeneric.Dacic.464.5753983D (B)
F-SecureTrojan.TR/Sfuzuan.cglje
DrWebDLOADER.Trojan
VIPREGeneric.Dacic.464.5753983D
IkarusTrojan.Win32.Sfuzuan
GDataWin32.Trojan.PSE.1XKCGNB
JiangminBackdoor.Convagent.rj
VaristW32/Convagent.EZ.gen!Eldorado
AviraTR/Sfuzuan.cglje
Antiy-AVLTrojan/Win32.Sfuzuan
Kingsoftmalware.kb.a.999
ArcabitGeneric.Dacic.464.5753983D
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
MicrosoftTrojan:Win32/Convagent!pz
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R355135
BitDefenderThetaGen:NN.ZedlaF.36680.yu9@aytJDdlj
MAXmalware (ai score=80)
VBA32BScope.Trojan.Zenpak
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Sfuzuan!1.F142 (CLASSIC)
YandexTrojan.Sfuzuan!pdzeXnn53aQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.110133250.susgen
FortinetW32/Sfuzuan.AB!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Convagent!pz?

Trojan:Win32/Convagent!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment