UDS:Trojan.Win32.Convagent

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the UDS:Trojan.Win32.Convagent detection name usually means that your system is in big danger. This malware can correctly be named as ransomware – type of malware which encrypts your files and forces you to pay for their decryption. Removing it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

UDS:Trojan.Win32.Convagent detection is a virus detection you can spectate in your computer. It generally appears after the provoking actions on your computer – opening the untrustworthy email, clicking the advertisement in the Web or setting up the program from untrustworthy resources. From the second it shows up, you have a short time to do something about it before it begins its malicious activity. And be sure – it is much better not to await these harmful things.

What is UDS:Trojan.Win32.Convagent virus?

UDS:Trojan.Win32.Convagent is ransomware-type malware. It looks for the documents on your computer, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your files inaccessible, this virus additionally does a ton of damage to your system. It alters the networking setups in order to stop you from reading the removal manuals or downloading the anti-malware program. In rare cases, UDS:Trojan.Win32.Convagent can additionally stop the setup of anti-malware programs.

UDS:Trojan.Win32.Convagent Summary

In summary, UDS:Trojan.Win32.Convagent ransomware actions in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Creates RWX memory;
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Uzbek (Latin);
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Queries information on disks, possibly for anti-virtualization;
  • Attempts to restart the guest VM;
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit;
  • Spoofs its process name and/or associated pathname to appear as a legitimate process;
  • Attempted to write directly to a physical drive;
  • Ciphering the documents kept on the target’s disks — so the victim cannot use these documents;
  • Blocking the launching of .exe files of anti-virus programs
  • Blocking the launching of installation files of anti-malware apps

Ransomware has been a major problem for the last 4 years. It is difficult to picture a more harmful malware for both individual users and organizations. The algorithms utilized in UDS:Trojan.Win32.Convagent (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy currently exists, and possibly will exist. But that malware does not do all these unpleasant things immediately – it can take up to a few hours to cipher all of your documents. Thus, seeing the UDS:Trojan.Win32.Convagent detection is a clear signal that you should start the clearing procedure.

Where did I get the UDS:Trojan.Win32.Convagent?

Routine tactics of UDS:Trojan.Win32.Convagent distribution are basic for all other ransomware variants. Those are one-day landing websites where users are offered to download and install the free app, so-called bait emails and hacktools. Bait e-mails are a quite modern strategy in malware distribution – you receive the e-mail that simulates some routine notifications about shipments or bank service conditions changes. Inside of the email, there is a malicious MS Office file, or a web link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks fairly simple, but still needs a lot of recognition. Malware can hide in different places, and it is far better to prevent it even before it invades your computer than to rely upon an anti-malware program. Standard cybersecurity knowledge is just an important item in the modern-day world, even if your interaction with a computer remains on YouTube videos. That may keep you a lot of money and time which you would certainly spend while looking for a solution.

UDS:Trojan.Win32.Convagent malware technical details

File Info:

name: BFC4FC68E9E873E23583.mlw
path: /opt/CAPEv2/storage/binaries/7e29e56f1058b12c6862704275dab530c4966b19e2532f0cea9cb0e36ffb86a6
crc32: 915A1E47
md5: bfc4fc68e9e873e23583e03497737601
sha1: 4ddf161ba8c2a58db1374f2f737d64c517031798
sha256: 7e29e56f1058b12c6862704275dab530c4966b19e2532f0cea9cb0e36ffb86a6
sha512: 444137fa24c06962eae04a4bf6dbb74b8564b3cd056991052d9db4ec60f0db2dd4c8b191cc543ee07fac7701661080358ec7fe8b6ed67d8bbf8e9d578b8711e6
ssdeep: 12288:d62JsE3JC4w3ENmrK4WJ/DTFR2Qy1LoyzFqkpk+CHb5rXObugJo6:dxJ7J8EuWJ+1LJFq0hC5Di1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8D4F100BB90D035E2B715F44ABA96A8653FBDF15B3050CB62D42AEE5A34BE0EC30757
sha3_384: e54ba45a50748c7024e6a0d332d5c0f77c7a620c9cd1871a05c551e495b5e94699ceb3812a1e454613c796bdb9cfe5fa
ep_bytes: 8bff558bece8d6880000e8110000005d
timestamp: 2021-05-08 06:52:19

Version Info:

Translations: 0x0208 0x02be

UDS:Trojan.Win32.Convagent also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
CAT-QuickHeal Ransom.Stop.P5
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.ba8c2a
Cyren W32/Kryptik.GKO.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
ClamAV Win.Ransomware.Ransomx-9943921-0
Kaspersky UDS:Trojan.Win32.Convagent.gen
Avast PWSX-gen [Trj]
Sophos ML/PE-A + Troj/Krypt-FV
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
FireEye Generic.mg.bfc4fc68e9e873e2
SentinelOne Static AI – Malicious PE
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Win32.Trojan.PSE.9LRDZ8
Cynet Malicious (score: 100)
McAfee Packed-GEE!BFC4FC68E9E8
Malwarebytes Trojan.MalPack.GS
Rising [email protected] (RDMK:cmRtazp9K5IDdO56U325gpWuJCUc)
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.300983.susgen
AVG PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove UDS:Trojan.Win32.Convagent?

UDS:Trojan.Win32.Convagent malware is extremely hard to erase manually. It places its files in multiple locations throughout the disk, and can restore itself from one of the parts. Moreover, a number of changes in the windows registry, networking setups and also Group Policies are pretty hard to find and change to the initial. It is much better to utilize a specific tool – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the best for malware removal reasons.

Why GridinSoft Anti-Malware? It is pretty light-weight and has its detection databases updated just about every hour. Additionally, it does not have such bugs and exposures as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware perfect for getting rid of malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending