Categories: Trojan

TrojanDownloader:Win32/Perkesh.F malicious file

The TrojanDownloader:Win32/Perkesh.F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Perkesh.F virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Perkesh.F?


File Info:

name: 1DEBFB437199BACF4E75.mlwpath: /opt/CAPEv2/storage/binaries/03b962797918b03481340adafb6e33fa40645136a5f2ea4b1f66dee79e653c4bcrc32: EFF7CD74md5: 1debfb437199bacf4e75e6e0f12cea7esha1: 526666b5f7b1cdc1a434c94e33fccf6e7e5b36d7sha256: 03b962797918b03481340adafb6e33fa40645136a5f2ea4b1f66dee79e653c4bsha512: e0f09826b60b934899f01de1292e33cfa5cabc6b3d757ec2da416dcc30e692b6a87a353bad162c523ccf914a3c041519e985e8eda8957529aea1768a53e0c1e2ssdeep: 384:zV/rXm+roLGPp9ZPzFAVoBQEMsfumPchTsIW7j0fcfpbTVcyKLJ5fXclZknNYJLt:h/vBzmVoBQ0fuK97j0UTWjFFXG2n4Lgqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17BD2E1D34F2208AAED156C3522B9F2557F7A539C38D7E09F179841C5EC8E2FA268442Fsha3_384: f4cd66949f3cc470be85352b081827f5ddc8fc5d225b8c7509040e80a609a0c19f1f2dd23a89a42225601db392743d17ep_bytes: 60be008040008dbe0090ffff5783cdfftimestamp: 2009-11-06 06:00:35

Version Info:

0: [No Data]

TrojanDownloader:Win32/Perkesh.F also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.kYLt
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.Perkesh.B
FireEye Generic.mg.1debfb437199bacf
CAT-QuickHeal TrojanDownloader.Perkesh.F1
Skyhigh Downloader-BWK
McAfee Artemis!1DEBFB437199
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:Win32/Perkesh.e7faa712
K7GW Trojan-Downloader ( 004d0cad1 )
K7AntiVirus Trojan-Downloader ( 004d0cad1 )
Baidu Win32.Trojan.Agent.b
Symantec Trojan.KillAV
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDownloader.Perkesh.O
APEX Malicious
TrendMicro-HouseCall TROJ_MURLO.SMOD
ClamAV Win.Trojan.Agent-203064
Kaspersky Trojan-Dropper.Win32.Bedrop.a
BitDefender Trojan.Perkesh.B
NANO-Antivirus Trojan.Win32.Bedrop.bxmrfd
Avast Win32:Malware-gen
Tencent Win32.Trojan-Dropper.Bedrop.Nzfl
TACHYON Trojan/W32.Kyper.50688
Emsisoft Trojan.Perkesh.B (B)
F-Secure Trojan.TR/Crypt.XDR.Gen
DrWeb Trojan.MulDrop.45121
Zillya Trojan.Kyper.Win32.580
TrendMicro TROJ_MURLO.SMOD
Trapmine malicious.moderate.ml.score
Sophos Troj/Drop-EI
Ikarus Trojan-Spy.Win32.Zbot
Jiangmin Trojan/Kyper.b
Google Detected
Avira TR/Crypt.XDR.Gen
Varist W32/Perkesh.D.gen!Eldorado
Antiy-AVL Trojan[Dropper]/Win32.Bedrop
Kingsoft malware.kb.b.845
Microsoft TrojanDownloader:Win32/Perkesh.F
Xcitium TrojWare.Win32.Downloader.Small.ai43@1ozplp
Arcabit Trojan.Perkesh.B
ZoneAlarm Trojan-Dropper.Win32.Bedrop.a
GData Trojan.Perkesh.B
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win32.OnlineGameHack.R1930
BitDefenderTheta Gen:NN.ZexaF.36802.bmHfaGU5Ltf
ALYac Trojan.Perkesh.B
MAX malware (ai score=99)
VBA32 BScope.Trojan.SvcHorse.01643
Malwarebytes Perkesh.Trojan.Downloader.DDS
Panda Trj/Downloader.XEC
Rising Dropper.Bedrop!8.53C4 (TFE:5:kdgHUWTzPvG)
Yandex Trojan.GenAsa!2c5/tayGT5s
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Perkesh.B!tr
AVG Win32:Malware-gen
Cybereason malicious.37199b
DeepInstinct MALICIOUS
alibabacloud Trojan[dropper]:Win/Perkesh.O

How to remove TrojanDownloader:Win32/Perkesh.F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago