Trojan

Trojan:Win32/Peals.C!gfc (file analysis)

Malware Removal

The Trojan:Win32/Peals.C!gfc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Peals.C!gfc virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Collects information to fingerprint the system

How to determine Trojan:Win32/Peals.C!gfc?


File Info:

name: 0F1BC6183EB6BF03A14E.mlw
path: /opt/CAPEv2/storage/binaries/20dcbd008a26729360cdf9081db1088f94e15b737f0da4d22e1fcc4407fe056e
crc32: D0225CB6
md5: 0f1bc6183eb6bf03a14e74368cc91a7a
sha1: 7068741cd96bce67c580e1ef3bf44c530e3dc4ef
sha256: 20dcbd008a26729360cdf9081db1088f94e15b737f0da4d22e1fcc4407fe056e
sha512: d1497a4aa195fc2837484441850bb023a7a3aeb0d10ab3be1a3bd77434dea8fb0efaf0a690e4d69f37986281a243707aadbfd46ebd1694c935c25f8695546e3c
ssdeep: 49152:/vJ5ikH9iDue7firFv8p3JTXMpQTW/NO0t7wj4:/uZDuF+3J9cNtt7wj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183F601523AF9A118F7F74D3852BCB6AB0937BA633D2580BF1C739186E8216C18975713
sha3_384: 1a2533215e0dfa44a28bf20aa1d537077570275602fc4ff89ea3ed45d920a7d5cfaaa878e9b90b4c1b7b0e0fa1a70f4c
ep_bytes: 6a186838546a00e8061b0000bf940000
timestamp: 2012-08-25 22:59:42

Version Info:

CompanyName: Oeuy
FileDescription: Eio
FileVersion: 2.4
InternalName: Pge
LegalCopyright: Copyright Goucl
OriginalFilename: Bkuo.exe
ProductName: Qfet
ProductVersion: 5.6
Translation: 0x0809 0x04e4

Trojan:Win32/Peals.C!gfc also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Dreidel.@t3@xyNnmtji
FireEyeGeneric.mg.0f1bc6183eb6bf03
CAT-QuickHealTrojan.GenericRI.S25336575
ALYacGen:Heur.Mint.Dreidel.@t3@xyNnmtji
SangforARMADILLO17
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.34606.@t3@ayNnmtji
CyrenW32/Injector.AT.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.VTT
APEXMalicious
ClamAVWin.Dropper.Zeus-7191161-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Dreidel.@t3@xyNnmtji
AvastWin32:Agent-APTQ [Trj]
Ad-AwareGen:Heur.Mint.Dreidel.@t3@xyNnmtji
EmsisoftGen:Heur.Mint.Dreidel.@t3@xyNnmtji (B)
ComodoTrojWare.Win32.Injector.VTT@4qpxfg
F-SecureTrojan.TR/Injector.SF
VIPREGen:Heur.Mint.Dreidel.@t3@xyNnmtji
McAfee-GW-EditionPWS-Zbot.gen.ams
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/Zbot-UL
GoogleDetected
AviraTR/Injector.SF
MicrosoftTrojan:Win32/Peals.C!gfc
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Mint.Dreidel.@t3@xyNnmtji
McAfeePWS-Zbot.gen.ams
MAXmalware (ai score=83)
RisingTrojan.Toga!8.136D (TFE:5:PlWjGQ2tlnN)
YandexTrojan.GenAsa!XMgyvi9o/DM
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.SLW!tr
AVGWin32:Agent-APTQ [Trj]
Cybereasonmalicious.83eb6b
PandaTrj/CI.A

How to remove Trojan:Win32/Peals.C!gfc?

Trojan:Win32/Peals.C!gfc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment