Categories: Trojan

What is “Trojan.ConvaPMF.S26371181”?

The Trojan.ConvaPMF.S26371181 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.ConvaPMF.S26371181 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Xhosa
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.ConvaPMF.S26371181?


File Info:

name: 7496195DD9D6F9A72A95.mlwpath: /opt/CAPEv2/storage/binaries/301d99c5ef4281f4d3911bf4d41b74840e44db53e792ad7bcf5b170d98172c81crc32: D9C0E816md5: 7496195dd9d6f9a72a95d98e99f3abc7sha1: b86d88956927bea91b397ca5544320135146f9f8sha256: 301d99c5ef4281f4d3911bf4d41b74840e44db53e792ad7bcf5b170d98172c81sha512: 0a1e70fe51acfd5d5e8dc851d6823ed4fca4869181888f0f0b02644be6ee1f363c77674d85a10a238548440a4d3cb1ea1f51d8e8eab8ba69bbe4cf5ecf259d40ssdeep: 3072:K/FULkYSDPjMxpVca5/rxecwy1DwGCyMqM/h3Lfed:KOLkpDPjurscuGNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15444BE30B680C475C496127C942ACFA14EBEBC3119988A4B3FA91B7F6F313D055A6B5Fsha3_384: c345860b1d7b7703affc09c36ff38d9d5ec18e8275de8a2020ef7d64be0ea95376e7ced2412a9882cf2c32df29b594f9ep_bytes: e8883b0000e979feffff8325845c4300timestamp: 2020-10-01 04:47:43

Version Info:

FileVersion: 21.29.11.69InternationalName: bomgveoci.iwaCopyright: Copyrighz (C) 2021, fudkortaProjectVersion: 1.10.74.57Translations: 0x0121 0x03ca

Trojan.ConvaPMF.S26371181 also known as:

Lionic Trojan.Win32.SmartFortress.lEDV
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.31749
MicroWorld-eScan Trojan.GenericKD.48075144
FireEye Generic.mg.7496195dd9d6f9a7
CAT-QuickHeal Trojan.ConvaPMF.S26371181
McAfee Packed-GEE!7496195DD9D6
Cylance Unsafe
Zillya Backdoor.Mokes.Win32.5158
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0053d5971 )
K7AntiVirus Trojan ( 0053d5971 )
BitDefenderTheta Gen:NN.ZexaF.34212.pq0@ays7sKoG
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HOCG
TrendMicro-HouseCall Ransom_StopCrypt.R03FC0DAR22
Paloalto generic.ml
ClamAV Win.Malware.Mikey-9917879-0
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Trojan.GenericKD.48075144
Avast Win32:CrypterX-gen [Trj]
Tencent Trojan-ransom.Win32.Stop.16000284
Ad-Aware Trojan.GenericKD.48075144
Sophos Mal/Generic-S + Mal/Agent-AWV
Comodo Malware@#281cj7n73rxdq
McAfee-GW-Edition BehavesLike.Win32.Packed.dm
Emsisoft Trojan.Crypt (A)
Ikarus Trojan-Ransom.StopCrypt
GData Win32.Trojan.PSE1.1M4L73C
Avira HEUR/AGEN.1242353
Antiy-AVL Trojan/Win32.SGeneric
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
ZoneAlarm HEUR:Trojan-Ransom.Win32.Stop.gen
Microsoft Ransom:Win32/StopCrypt.PAR!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R467757
VBA32 Trojan.Agent
ALYac Trojan.GenericKD.48075144
MAX malware (ai score=82)
Malwarebytes Trojan.MalPack
APEX Malicious
Rising Ransom.Stop!8.10810 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenericKDZ.6DF1!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.56927b
Panda Trj/GdSda.A

How to remove Trojan.ConvaPMF.S26371181?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago