Trojan

UDS:Trojan-PSW.MSIL.Convagent information

Malware Removal

The UDS:Trojan-PSW.MSIL.Convagent is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan-PSW.MSIL.Convagent virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Norwegian (Nynorsk)
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.2ip.ua
vrta.top
bandakere.tumblr.com
ocsp.comodoca.com
ocsp.usertrust.com
ocsp.sectigo.com

How to determine UDS:Trojan-PSW.MSIL.Convagent?


File Info:

crc32: 01D9D299
md5: 2f2506f0d7f62f22018c3e69438b7ce0
name: 2F2506F0D7F62F22018C3E69438B7CE0.mlw
sha1: e3922c19f2bf5934c2b1718860f53fff72492591
sha256: 923c862ca56a102b3ac83cfa26630325260dd549e8690a430fb39c15b60d310e
sha512: e7d5e3ca40420553969b4967f496b843783f99e9d9a422fd7874de2d8f81cc86051a43b18c5c22e704e73d09ee6398946e0a59129de41c2fe6c02095a48ab1d0
ssdeep: 24576:94diCuVUTnPAmG7dMVT3yXedakAy6T7lW1:CLrPlcKmBkAy6TJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x48a5 0x034e

UDS:Trojan-PSW.MSIL.Convagent also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Kryptik.EJB.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
KasperskyUDS:Trojan-PSW.MSIL.Convagent.gen
SophosML/PE-A + Troj/Kryptik-TR
BitDefenderThetaGen:NN.ZexaF.34744.0u0@ae6LqJkI
McAfee-GW-EditionBehavesLike.Win32.Lockbit.cc
FireEyeGeneric.mg.2f2506f0d7f62f22
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Racealer.cln
MicrosoftTrojan:Win32/Hynamer.B!ml
GridinsoftRansom.Win32.Stop.lu!heur
ZoneAlarmUDS:DangerousObject.Multi.Generic
Acronissuspicious
McAfeePacked-GDT!2F2506F0D7F6
RisingMalware.Heuristic!ET#75% (RDMK:cmRtazpYB66K7UvcQ2z7/N2+6AsK)
IkarusTrojan.Win32.Ranumbot
MaxSecureTrojan.Malware.300983.susgen
AVGFileRepMalware
Paloaltogeneric.ml

How to remove UDS:Trojan-PSW.MSIL.Convagent?

UDS:Trojan-PSW.MSIL.Convagent removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment