Trojan

Trojan.Delf.Inject.Z (B) (file analysis)

Malware Removal

The Trojan.Delf.Inject.Z (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Delf.Inject.Z (B) virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.Delf.Inject.Z (B)?


File Info:

crc32: 1639AC35
md5: 3c89581800b7efa6ca7675dccaf82ec6
name: 3C89581800B7EFA6CA7675DCCAF82EC6.mlw
sha1: 6a4aee22c8b5b19146b26efde0247f4e9a89fa8d
sha256: d6496a2e67d34db8198ed0aca3e80e2f776addfc58fc6da1c7bdd76ca00a2487
sha512: 41993474bb1458d58525f1ad53019a8c094397e6da1a1a6083ab73bb13ed4bea14a8d9d5a9c76db99634199a7babff8b1f7c88da5bd9568fa370c4e8a6dae8c0
ssdeep: 12288:1fGaHHPaZkxA6U0qGisCI1cUx5KygZKoJvlgkihRtpqk:9GAHBtBiGFxiPKkgRtv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Delf.Inject.Z (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 7000000f1 )
LionicTrojan.Win32.Hupigon.lesS
Elasticmalicious (high confidence)
DrWebBackDoor.Pigeon.194
CynetMalicious (score: 100)
CMCGeneric.Win32.3c89581800!CMCRadar
CAT-QuickHealBackdoor.Hupigon.DI8
ALYacTrojan.Delf.Inject.Z
CylanceUnsafe
ZillyaBackdoor.Hupigon.Win32.146096
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/Bifrose.d529499e
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.800b7e
CyrenW32/Hupigon.C.gen!Eldorado
SymantecBackdoor.Graybird!Gen
ESET-NOD32a variant of Win32/Hupigon
APEXMalicious
AvastWin32:GenMalicious-BND [Trj]
ClamAVWin.Trojan.Hupigon-1523
KasperskyBackdoor.Win32.Bifrose.djg
BitDefenderTrojan.Delf.Inject.Z
NANO-AntivirusTrojan.Win32.Bifrose.cwpqar
ViRobotBackdoor.Win32.A.Hupigon.761856.AC
MicroWorld-eScanTrojan.Delf.Inject.Z
TencentWin32.Backdoor.Bifrose.wyb
Ad-AwareTrojan.Delf.Inject.Z
SophosML/PE-A + W32/Pidgeon-A
ComodoBackdoor.Win32.Hupigon.UUE0@1o8eqw
BitDefenderThetaAI:Packer.2FC5A31724
VIPREBehavesLike.Win32.Malware.mfc (mx-v)
TrendMicroMal_HPGN-2
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.3c89581800b7efa6
EmsisoftTrojan.Delf.Inject.Z (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Huigezi.Gen
WebrootW32.Bifrose.Gen
AviraBDS/Hupigon.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASBOL.DC9
KingsoftWin32.Heur.KVM010.a.(kcloud)
MicrosoftBackdoor:Win32/Hupigon.FI
ArcabitTrojan.Delf.Inject.Z
GDataTrojan.Delf.Inject.Z
TACHYONBackdoor/W32.Hupigon.761856.AX
AhnLab-V3Backdoor/Win32.Hupigon.R839
Acronissuspicious
McAfeeBackDoor-AWQ.svr.gen.e
MAXmalware (ai score=100)
VBA32OScope.Backdoor.Hupigon.axbr
MalwarebytesMalware.AI.2282715484
PandaTrj/Genetic.gen
RisingBackdoor.Win32.Gpigeon.gem (CLASSIC)
YandexTrojan.GenAsa!BHmLCtcK+SQ
IkarusBackdoor.Win32.Hupigon
MaxSecureTrojan.Malware.53761.susgen
FortinetW32/CoinMiner.BELF!tr
AVGWin32:GenMalicious-BND [Trj]

How to remove Trojan.Delf.Inject.Z (B)?

Trojan.Delf.Inject.Z (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment