Trojan

Trojan.ConvagentPMF.S21714062 removal

Malware Removal

The Trojan.ConvagentPMF.S21714062 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.ConvagentPMF.S21714062 virus can do?

  • Unconventionial language used in binary resources: Serbian
  • Anomalous binary characteristics

How to determine Trojan.ConvagentPMF.S21714062?


File Info:

crc32: 42E92B61
md5: fde39a3c06c6763b874bc9a824243de1
name: FDE39A3C06C6763B874BC9A824243DE1.mlw
sha1: e0d86c180f2538edc1cd054f93dc2e7f28245600
sha256: 302c92a28e9e6416027ed54332d0f81a383fb47d0e1a956aebbc869e3841d2fd
sha512: bf3c7008d6c9c8e5feab79534a776f34051161a8364cd32dd91dc1d564f6bd67a53d0b175c7ba1b26d243566fc5c5f0ae0f4487b85648c8fcbb2b8910f8b31ea
ssdeep: 24576:l/vuR//////////////////////////////////////////////////////////:l/vu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: kogzmuahoke.exi
ProductVersion: 91.78.32.10
Copyright: Copyrighz (C) 2020, vodkagats
Translation: 0x0182 0x0101

Trojan.ConvagentPMF.S21714062 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005690671 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader41.832
CynetMalicious (score: 100)
CAT-QuickHealTrojan.ConvagentPMF.S21714062
ALYacTrojan.GenericKDZ.76830
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3586040
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005690671 )
Cybereasonmalicious.80f253
CyrenW32/Kryptik.EVR.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HLYR
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Malware.Generic-9883819-0
KasperskyHEUR:Backdoor.Win32.Tofsee.gen
BitDefenderTrojan.GenericKDZ.76830
MicroWorld-eScanTrojan.GenericKDZ.76830
TencentMalware.Win32.Gencirc.10cf7904
Ad-AwareTrojan.GenericKDZ.76830
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.PWSAxespec.vh
FireEyeGeneric.mg.fde39a3c06c6763b
EmsisoftTrojan.GenericKDZ.76830 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Tofsee.eri
AviraHEUR/AGEN.1144814
MicrosoftRansom:Win32/StopCrypt.MYK!MTB
GDataWin32.Trojan.BSE.1ATWZKQ
AhnLab-V3Trojan/Win.MalPE.R435772
Acronissuspicious
McAfeeGenericRXAA-AA!FDE39A3C06C6
MAXmalware (ai score=87)
VBA32BScope.Trojan.Bingoml
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingMalware.Heuristic!ET#94% (RDMK:cmRtazrCMskj5TdmRmuQr8RROVHt)
YandexTrojan.Kryptik!40ePbgCOhSg
IkarusTrojan-Ransom.StopCrypt
FortinetW32/UrSnif.C6C8!tr
AVGWin32:DropperX-gen [Drp]

How to remove Trojan.ConvagentPMF.S21714062?

Trojan.ConvagentPMF.S21714062 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment