Backdoor

Backdoor:Win32/Delf.DU removal instruction

Malware Removal

The Backdoor:Win32/Delf.DU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Delf.DU virus can do?

  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Backdoor:Win32/Delf.DU?


File Info:

crc32: 3E1F76F2
md5: fd6f9d0b1c216c84f2eea2058c1af398
name: FD6F9D0B1C216C84F2EEA2058C1AF398.mlw
sha1: 4c956d6c0d36d438066c9b172d397ed1f83fd5d3
sha256: f0ac281a575da77bb27f9d898d57b23bca685d2a9730ae92362e6640071c53c5
sha512: 30cfbbb437c57dded0352316f0a9c6ca56d9f02de2760aae46162aa062823f727bb824775d3d09b5f0ec0ac203c413e375fd10b15eef5e54ded805d5e0856c30
ssdeep: 3072:lV2BZVPlFlnxClFvLLcxr+sPDzAzsIGwiJbBD5ZtBQBum:bQrNFxwjwr+UAzmwwlD5U
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Delf.DU also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen3.61286
MicroWorld-eScanDropped:Generic.Malware.S!dld!.C425D330
FireEyeGeneric.mg.fd6f9d0b1c216c84
CAT-QuickHealBackdoor.Delf.DU8
ALYacDropped:Generic.Malware.S!dld!.C425D330
MalwarebytesDelf.Trojan.MalPack.DDS
ZillyaWorm.LunaStorm.Win32.2
AegisLabTrojan.Win32.Delf.lsIm
SangforMalware
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderDropped:Generic.Malware.S!dld!.C425D330
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.b1c216
BitDefenderThetaAI:Packer.1988990019
CyrenW32/Delfloader.B.gen!Eldorado
SymantecSMG.Heur!gen
TotalDefenseWin32/Bosbot!generic
TrendMicro-HouseCallTSPY_DELFLOADER_BK082D19.TOMC
AvastWin32:IRCBot-EXE [Trj]
ClamAVWin.Trojan.Delf-6717398-0
KasperskyTrojan.Win32.IRCbot.aibn
AlibabaBackdoor:Win32/IRCbot.7f2644d5
NANO-AntivirusTrojan.Win32.Delf.dplrap
ViRobotBackdoor.Win32.A.Delf.94598
TencentTrojan.Win32.Dropper.aaw
Ad-AwareDropped:Generic.Malware.S!dld!.C425D330
SophosML/PE-A + Troj/Luiha-BN
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
F-SecureWorm.WORM/Rbot.Gen
BaiduWin32.Trojan.Delf.j
VIPRETrojan.Win32.Luiha.bn (v)
TrendMicroTSPY_DELFLOADER_BK082D19.TOMC
McAfee-GW-EditionBehavesLike.Win32.Wabot.cc
EmsisoftDropped:Generic.Malware.S!dld!.C425D330 (B)
IkarusTrojan.Win32.IRCBot
JiangminBackdoor/Delf.vtu
MaxSecureTrojan.W32.Delf.CST
AviraWORM/Rbot.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Backdoor]/Win32.Delf
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftBackdoor:Win32/Delf.DU
ArcabitGeneric.Malware.S!dld!.C425D330
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
ZoneAlarmTrojan.Win32.IRCbot.aibn
GDataDropped:Generic.Malware.S!dld!.C425D330
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Delf.R27090
Acronissuspicious
McAfeeGeneric BackDoor.ww
TACHYONBackdoor/W32.DP-Small.Zen
VBA32Exploit.Letipig
CylanceUnsafe
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/LunaStorm.D
RisingBackdoor.Delf!1.64C1 (CLOUD)
YandexTrojan.GenAsa!kSqZtZW01VM
SentinelOneStatic AI – Malicious PE – Spyware
eGambitUnsafe.AI_Score_100%
FortinetW32/Delf.NRF!tr
WebrootW32.Trojan.Gen
AVGWin32:IRCBot-EXE [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Trojan.Win32.Delf.B

How to remove Backdoor:Win32/Delf.DU?

Backdoor:Win32/Delf.DU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment