Trojan

TrojanDownloader:Win32/Perkesh.F malicious file

Malware Removal

The TrojanDownloader:Win32/Perkesh.F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Perkesh.F virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Perkesh.F?


File Info:

name: 1DEBFB437199BACF4E75.mlw
path: /opt/CAPEv2/storage/binaries/03b962797918b03481340adafb6e33fa40645136a5f2ea4b1f66dee79e653c4b
crc32: EFF7CD74
md5: 1debfb437199bacf4e75e6e0f12cea7e
sha1: 526666b5f7b1cdc1a434c94e33fccf6e7e5b36d7
sha256: 03b962797918b03481340adafb6e33fa40645136a5f2ea4b1f66dee79e653c4b
sha512: e0f09826b60b934899f01de1292e33cfa5cabc6b3d757ec2da416dcc30e692b6a87a353bad162c523ccf914a3c041519e985e8eda8957529aea1768a53e0c1e2
ssdeep: 384:zV/rXm+roLGPp9ZPzFAVoBQEMsfumPchTsIW7j0fcfpbTVcyKLJ5fXclZknNYJLt:h/vBzmVoBQ0fuK97j0UTWjFFXG2n4Lgq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17BD2E1D34F2208AAED156C3522B9F2557F7A539C38D7E09F179841C5EC8E2FA268442F
sha3_384: f4cd66949f3cc470be85352b081827f5ddc8fc5d225b8c7509040e80a609a0c19f1f2dd23a89a42225601db392743d17
ep_bytes: 60be008040008dbe0090ffff5783cdff
timestamp: 2009-11-06 06:00:35

Version Info:

0: [No Data]

TrojanDownloader:Win32/Perkesh.F also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.kYLt
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.Perkesh.B
FireEyeGeneric.mg.1debfb437199bacf
CAT-QuickHealTrojanDownloader.Perkesh.F1
SkyhighDownloader-BWK
McAfeeArtemis!1DEBFB437199
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Perkesh.e7faa712
K7GWTrojan-Downloader ( 004d0cad1 )
K7AntiVirusTrojan-Downloader ( 004d0cad1 )
BaiduWin32.Trojan.Agent.b
SymantecTrojan.KillAV
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Perkesh.O
APEXMalicious
TrendMicro-HouseCallTROJ_MURLO.SMOD
ClamAVWin.Trojan.Agent-203064
KasperskyTrojan-Dropper.Win32.Bedrop.a
BitDefenderTrojan.Perkesh.B
NANO-AntivirusTrojan.Win32.Bedrop.bxmrfd
AvastWin32:Malware-gen
TencentWin32.Trojan-Dropper.Bedrop.Nzfl
TACHYONTrojan/W32.Kyper.50688
EmsisoftTrojan.Perkesh.B (B)
F-SecureTrojan.TR/Crypt.XDR.Gen
DrWebTrojan.MulDrop.45121
ZillyaTrojan.Kyper.Win32.580
TrendMicroTROJ_MURLO.SMOD
Trapminemalicious.moderate.ml.score
SophosTroj/Drop-EI
IkarusTrojan-Spy.Win32.Zbot
JiangminTrojan/Kyper.b
GoogleDetected
AviraTR/Crypt.XDR.Gen
VaristW32/Perkesh.D.gen!Eldorado
Antiy-AVLTrojan[Dropper]/Win32.Bedrop
Kingsoftmalware.kb.b.845
MicrosoftTrojanDownloader:Win32/Perkesh.F
XcitiumTrojWare.Win32.Downloader.Small.ai43@1ozplp
ArcabitTrojan.Perkesh.B
ZoneAlarmTrojan-Dropper.Win32.Bedrop.a
GDataTrojan.Perkesh.B
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.OnlineGameHack.R1930
BitDefenderThetaGen:NN.ZexaF.36802.bmHfaGU5Ltf
ALYacTrojan.Perkesh.B
MAXmalware (ai score=99)
VBA32BScope.Trojan.SvcHorse.01643
MalwarebytesPerkesh.Trojan.Downloader.DDS
PandaTrj/Downloader.XEC
RisingDropper.Bedrop!8.53C4 (TFE:5:kdgHUWTzPvG)
YandexTrojan.GenAsa!2c5/tayGT5s
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Perkesh.B!tr
AVGWin32:Malware-gen
Cybereasonmalicious.37199b
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Perkesh.O

How to remove TrojanDownloader:Win32/Perkesh.F?

TrojanDownloader:Win32/Perkesh.F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment