Trojan

How to remove “Trojan.ConvagentPMF.S27914283”?

Malware Removal

The Trojan.ConvagentPMF.S27914283 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.ConvagentPMF.S27914283 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.ConvagentPMF.S27914283?


File Info:

name: D7E3CFC864CB9825F1D1.mlw
path: /opt/CAPEv2/storage/binaries/0bc5fa594fb4910fce7eedf44156443e0636d5ba5bdf431c6fe118553a8b4ed7
crc32: BB4936BE
md5: d7e3cfc864cb9825f1d12cfc957350e1
sha1: 4600a84c68e6e5b85af77e4514fb0a2b99923209
sha256: 0bc5fa594fb4910fce7eedf44156443e0636d5ba5bdf431c6fe118553a8b4ed7
sha512: 22fd364c5e794ad6212719ea7b47c46b8a5b84fc02fde509724c6b0ce09260b7f30763112579ca8c871c3fbc236c23524d023992f54e11d8452815de70f1d500
ssdeep: 49152:h1Aoooooooooooooooooooooooooooooooooooooooooooooooooooooooooooo4:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T120B639C037B5E84ED2326975B82596B65626FCE2E825178B36477F0FB8312419ECDB03
sha3_384: f82ca7b52bec55c95a2fcaeb600313d4074974f298ee0f49288f5de2d7fa7c99e3f1644ec70ed0730d4149b7bdfb068f
ep_bytes: 8bff558bece8668a0000e8110000005d
timestamp: 2021-02-01 08:35:01

Version Info:

Translations: 0x0798 0x02be

Trojan.ConvagentPMF.S27914283 also known as:

tehtrisGeneric.Malware
DrWebTrojan.PWS.Stealer.32991
MicroWorld-eScanTrojan.GenericKDZ.87168
FireEyeGeneric.mg.d7e3cfc864cb9825
CAT-QuickHealTrojan.ConvagentPMF.S27914283
ALYacTrojan.GenericKDZ.87168
CylanceUnsafe
VIPRETrojan.GenericKDZ.87168
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.GKO.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPLK
APEXMalicious
TrendMicro-HouseCallMal_Tofsee
ClamAVWin.Packed.Filerepmalware-9947507-0
KasperskyHEUR:Backdoor.Win32.Gulpix.gen
BitDefenderTrojan.GenericKDZ.87168
NANO-AntivirusTrojan.Win32.Tofsee.jqdhmj
AvastWin32:AceCrypter-W [Cryp]
RisingTrojan.Kryptik!1.DE4C (CLASSIC)
Ad-AwareTrojan.GenericKDZ.87168
SophosML/PE-A + Troj/Krypt-FV
ZillyaTrojan.Kryptik.Win32.3748484
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Worm.vm
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.87168 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10N1HEV
JiangminBackdoor.Gulpix.abf
GoogleDetected
AviraHEUR/AGEN.1249141
Antiy-AVLTrojan/Generic.ASMalwS.18EA
MicrosoftRansom:Win32/StopCrypt.PMA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R488344
Acronissuspicious
McAfeePacked-GEE!D7E3CFC864CB
MAXmalware (ai score=87)
VBA32TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
TencentBackdoor.Win32.Mokes.ha
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:AceCrypter-W [Cryp]
Cybereasonmalicious.c68e6e
PandaTrj/GdSda.A

How to remove Trojan.ConvagentPMF.S27914283?

Trojan.ConvagentPMF.S27914283 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment