Categories: Backdoor

UDS:Backdoor.MSIL.Convagent malicious file

The UDS:Backdoor.MSIL.Convagent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Backdoor.MSIL.Convagent virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine UDS:Backdoor.MSIL.Convagent?


File Info:

name: 486D37EF663B2C3A92DC.mlwpath: /opt/CAPEv2/storage/binaries/5144d8274e42436c50a2032f6324ecab37bda14fe96a1a4ee85df3a9f45158e3crc32: E19B2933md5: 486d37ef663b2c3a92dc6b25681709f2sha1: 2591882b98fb14866e5f208206c19374ccf8e217sha256: 5144d8274e42436c50a2032f6324ecab37bda14fe96a1a4ee85df3a9f45158e3sha512: f28ef6e1ee496f2dccabf35c0354b5ce1c7582c0b711a15ea1ddcabbbc992e766ee5bf0c0556b4ab545451163921806a34976ca302d17e3c1842b532074eed79ssdeep: 24576:fytCKR6Elx7n0mg243yWnL/MnqYHrGoiS:qUKoElN3sLonqwbitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19215230735EC4095F8B05BB029FA03C30A357E614A78879BA68FEC9F45726E0B635767sha3_384: dc92a2c31ab27f676d688846d403877e9098d90e4aba2f61e8f9738d308d66f623149c66d2eae49cc6e945ad46e17579ep_bytes: e8f0060000e9000000006a5868b87240timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft CorporationFileDescription: Самоизвлечение CAB-файлов Win32 FileVersion: 11.00.17763.1 (WinBuild.160101.0800)InternalName: Wextract LegalCopyright: © Корпорация Майкрософт. Все права защищены.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.17763.1Translation: 0x0419 0x04b0

UDS:Backdoor.MSIL.Convagent also known as:

DrWeb Trojan.Siggen19.32857
MicroWorld-eScan Trojan.GenericKD.65331035
ClamAV Win.Packed.Disabler-9987080-0
CAT-QuickHeal Trojan.MSIL
ALYac Gen:Variant.Doina.48991
Cylance unsafe
VIPRE Trojan.GenericKD.65331035
K7AntiVirus Trojan-Downloader ( 0057994f1 )
K7GW Trojan-Downloader ( 0057994f1 )
CrowdStrike win/malicious_confidence_70% (W)
Cyren W32/KillAV.KMEF-6536
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky UDS:Backdoor.MSIL.Convagent.gen
NANO-Antivirus Trojan.Win32.Disabler.junsud
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan-Ransom.Win32.Stop.gen
TrendMicro TROJ_GEN.R002C0PBK23
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.high.ml.score
FireEye Generic.mg.486d37ef663b2c3a
SentinelOne Static AI – Malicious SFX
GData Generic.Trojan.PSEB.WGPCII
Avira TR/Disabler.ocayi
Antiy-AVL Trojan/Script.Phonzy
Xcitium ApplicUnwnt@#1ftfc2ja2g1dd
Microsoft Trojan:MSIL/Redline.R!MTB
Google Detected
McAfee Artemis!366C31C3245A
Malwarebytes Generic.Trojan.Injector.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0PBK23
Rising Downloader.Amadey!8.125AC (TFE:5:HlAGNWrdXqP)
Yandex Trojan.Disabler!G6z7qDxyklM
Ikarus Trojan-Downloader.Win32.Amadey
Fortinet PossibleThreat
AVG Win32:TrojanX-gen [Trj]

How to remove UDS:Backdoor.MSIL.Convagent?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32/Spy.Virkonni.F removal instruction

The Win32/Spy.Virkonni.F is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Should I remove “Backdoor.Farfli.AH”?

The Backdoor.Farfli.AH is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Packed.Win32.Klone.ao removal

The Packed.Win32.Klone.ao is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

NSIS/Injector.CMO removal guide

The NSIS/Injector.CMO is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Trojan.Generic.35762198 malicious file

The Trojan.Generic.35762198 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Malware.AI.103442785”?

The Malware.AI.103442785 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago