Categories: Trojan

Trojan.ConvagentPMF.S24858321 removal instruction

The Trojan.ConvagentPMF.S24858321 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.ConvagentPMF.S24858321 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Urdu (India)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.ConvagentPMF.S24858321?


File Info:

name: 80435467BE1CDA0D6564.mlwpath: /opt/CAPEv2/storage/binaries/62b348c4925b88bbc91f84004ede55e743ee407312b147b6d55d6ac608a30adfcrc32: AF1931ABmd5: 80435467be1cda0d6564f0f31fc4dd93sha1: e04575ed6612873adf71317b7eb002fc87565738sha256: 62b348c4925b88bbc91f84004ede55e743ee407312b147b6d55d6ac608a30adfsha512: 075e1c08758a89ad7e48240543fe0891e0a5f51a95aea735b50c0ba3f2bbaababd6ba87a1572c835f293b94ea7750d47aa787d5530158dca950996536c6d945fssdeep: 3072:q7Y4z1YII+Q9NTH/hC62ZCFmoesmUFnHqXRs:cWII+Q9N7/kVZuTdXFHAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CAF38D2137E1C836F4F7363066F0C6B1193AF9722631958B2758262E2E702D09EBD757sha3_384: 8b737ae2f481ff8673bb19e4dea560c32bf82bd3b48b4afc5b565f32b935085ccf1be07fe65e496b887c21a159180ef9ep_bytes: e8d4330000e989feffffcccccccccce8timestamp: 2020-12-24 05:16:10

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.37.25Translation: 0x0117 0x046a

Trojan.ConvagentPMF.S24858321 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zitirez.kq0@buof@XaOL
FireEye Generic.mg.80435467be1cda0d
CAT-QuickHeal Trojan.ConvagentPMF.S24858321
McAfee Lockbit-FSWW!80435467BE1C
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058aa031 )
Alibaba Ransom:Win32/StopCrypt.03e6d3b5
K7GW Trojan ( 0058aa031 )
Cybereason malicious.d66128
Cyren W32/StopCrypt.B.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HNJQ
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Gen:Heur.Mint.Zitirez.kq0@buof@XaOL
NANO-Antivirus Trojan.Win32.Kryptik.jifbkg
Avast Win32:CrypterX-gen [Trj]
Rising Trojan.Kryptik!1.DAC3 (CLASSIC)
Ad-Aware Gen:Heur.Mint.Zitirez.kq0@buof@XaOL
DrWeb Trojan.Siggen15.46436
Zillya Trojan.Kryptik.Win32.3618805
McAfee-GW-Edition BehavesLike.Win32.Emotet.ch
Trapmine malicious.high.ml.score
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Mokes.eti
Avira HEUR/AGEN.1229061
Microsoft Ransom:Win32/StopCrypt.PU!MTB
GData Gen:Heur.Mint.Zitirez.kq0@buof@XaOL
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPe.R451298
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34712.kq0@auof@XaO
ALYac Gen:Heur.Mint.Zitirez.kq0@buof@XaOL
MAX malware (ai score=81)
VBA32 Malware-Cryptor.2LA.gen
Tencent Trojan-Spy.Win32.Stealer.16000121
Yandex Trojan.Agent!QKMqd4eWOQ8
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.PSE!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.ConvagentPMF.S24858321?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago