Trojan

Trojan:Win32/Perkesh.A removal tips

Malware Removal

The Trojan:Win32/Perkesh.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Perkesh.A virus can do?

  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to stop active services
  • Network activity detected but not expressed in API logs

How to determine Trojan:Win32/Perkesh.A?


File Info:

crc32: 962049E0
md5: 196e1c8774ceb18d1f3460d4d67eaf04
name: 196E1C8774CEB18D1F3460D4D67EAF04.mlw
sha1: 70ec21de517384821ae3a3ab6c0e45d589799238
sha256: b3cca4bbfe1a62c1012a9796d43122d74916d4cfdeb62558fca56aaa64ebccdf
sha512: 64706f5503c1096b46a1364ffdc32a842605d6a27ab99c1b6fdd8cfaa95384181a9bd6b60b5e2270c46ba23a0eef7b8f49d2775dc96e5b361cc10edd0e57b97f
ssdeep: 768:Vz8pvO4VcXJ/w9S7yW5i4VYMxuOR7r9rD5SfnN:VopG2cpv5j/xuORf9rDw
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan:Win32/Perkesh.A also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
LionicTrojan.Win32.LibPatcher.l3fx
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.24442
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Perkesh.A5
ALYacGeneric.Malware.WVg.151EE6FD
CylanceUnsafe
ZillyaBackdoor.Agent.Win32.5941
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanDownloader:Win32/LibPatcher.5f6e6298
K7GWTrojan-Downloader ( 0055e3da1 )
Cybereasonmalicious.774ceb
BaiduWin32.Rootkit.Agent.ar
CyrenW32/Perkesh.B.gen!Eldorado
SymantecTrojan.Dropper
ESET-NOD32multiple detections
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Agent-35382
KasperskyTrojan-Downloader.Win32.LibPatcher.ke
BitDefenderGeneric.Malware.WVg.151EE6FD
NANO-AntivirusTrojan.Win32.Agent.bvwwzj
ViRobotTrojan.Win32.KillAV.30720.B
MicroWorld-eScanGeneric.Malware.WVg.151EE6FD
TencentMalware.Win32.Gencirc.10c2569b
Ad-AwareGeneric.Malware.WVg.151EE6FD
SophosMal/Behav-112
ComodoTrojWare.Win32.Agent.~LZ@120w7
BitDefenderThetaAI:Packer.42D4D6241F
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_KILLAV.SMEA
McAfee-GW-EditionBehavesLike.Win32.Generic.nc
FireEyeGeneric.mg.196e1c8774ceb18d
EmsisoftGeneric.Malware.WVg.151EE6FD (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Agent.bldw
WebrootTrojan:Win32/Perkesh.A
AviraBDS/Agent.uyt
Antiy-AVLTrojan/Generic.ASMalwS.31303F
KingsoftWin32.Troj.VundoT.ai.(kcloud)
MicrosoftTrojan:Win32/Perkesh.A
GDataGeneric.Malware.WVg.151EE6FD
AhnLab-V3Trojan/Win32.Agent.C53214
McAfeeArtemis!196E1C8774CE
MAXmalware (ai score=94)
VBA32BScope.Trojan-Spy.Zbot
PandaGeneric Malware
TrendMicro-HouseCallTROJ_KILLAV.SMEA
RisingTrojan.Killav!1.66BF (CLASSIC)
YandexTrojan.GenAsa!2psSOfhM8tY
IkarusRootkit.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/KillAV.DSO!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan:Win32/Perkesh.A?

Trojan:Win32/Perkesh.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment