Trojan

Trojan.DelfInject.R (file analysis)

Malware Removal

The Trojan.DelfInject.R is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.DelfInject.R virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.DelfInject.R?


File Info:

name: 47DCB8399C5D90199552.mlw
path: /opt/CAPEv2/storage/binaries/4259c328354dc3dbae62d139dc55da3ce3411bd9b00931f3dc246371b4b13b15
crc32: C4125F86
md5: 47dcb8399c5d90199552f5d4d1c625e1
sha1: 8bfa919d7e1ba8e00fa555f6afe3605641885067
sha256: 4259c328354dc3dbae62d139dc55da3ce3411bd9b00931f3dc246371b4b13b15
sha512: 55cfed5677160348206d4eb6259649205762dd69144a5300a8113f7f076bbe8d83d5192e1039b16339e8771fdf93db04c686e9ac6a873d8aed611567974e1f0f
ssdeep: 6144:s93TqoWetsvlJ4DGBdu2YpJ3qOe4yufYspgrGQVUAt5OCHmQRGRCnpGC:sFlW88z4yBU/3qO5yx1rGrAt5OCHjgCB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18484122D72F0C079D83048FACC1D93E83ABBEA176D0164AFAFE916C47D65A48844D767
sha3_384: 77a43aa50a92c54997ea639302947e09ba91df6a1cf38f946e3e5fd6fa6739baa8c2b15a2114bfa60082b9893f5610ca
ep_bytes: 558becb9070000006a006a004975f953
timestamp: 2010-12-02 14:57:08

Version Info:

0: [No Data]

Trojan.DelfInject.R also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Buzus.m3Mc
tehtrisGeneric.Malware
DrWebTrojan.Siggen7.20268
MicroWorld-eScanTrojan.DelfInject.R
FireEyeGeneric.mg.47dcb8399c5d9019
CAT-QuickHealBackdoor.Xtrat.B9
SkyhighBehavesLike.Win32.Generic.fc
ALYacTrojan.DelfInject.R
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.DelfInject.R
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderTrojan.DelfInject.R
K7GWTrojan ( 0022a2641 )
K7AntiVirusTrojan ( 0022a2641 )
ArcabitTrojan.DelfInject.R
BitDefenderThetaAI:Packer.180EDB3F16
VirITTrojan.Win32.Sasfis.BVDF
SymantecW32.Extrat
Elasticmalicious (high confidence)
ESET-NOD32Win32/Injector.YKI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Agent-6944095-1
KasperskyBackdoor.Win32.Androm.jxcj
AlibabaBackdoor:Win32/Xtrat.35a9cf68
NANO-AntivirusTrojan.Win32.Buzus.dqgfpj
ViRobotTrojan.Win32.A.Buzus.356611
RisingTrojan.Generic@AI.100 (RDML:hdlhjzLPu3cqwstcnVzxkw)
TACHYONBackdoor/W32.DP-Androm.384512
SophosMal/Behav-328
F-SecureDropper.DR/Delphi.Gen
BaiduWin32.Trojan.Injector.fz
ZillyaTrojan.Buzus.Win32.83273
TrendMicroTROJ_BUZUS.SMUJ
Trapminemalicious.high.ml.score
EmsisoftTrojan.DelfInject.R (B)
IkarusTrojan.Win32.Buzus
JiangminTrojan/Generic.bnho
WebrootW32.Malware.Gen
VaristW32/Injector.T.gen!Eldorado
AviraDR/Delphi.Gen
KingsoftWin32.HeurC.KVMH017.a
XcitiumTrojWare.Win32.Buzus.jkst@4pxszc
SUPERAntiSpywareTrojan.Agent/Gen-Buzy
ZoneAlarmBackdoor.Win32.Androm.jxcj
GDataTrojan.DelfInject.R
GoogleDetected
AhnLab-V3Trojan/Win32.Injector.R5273
McAfeeGenericRXCT-FM!47DCB8399C5D
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32BScope.Backdoor.Androm
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_BUZUS.SMUJ
TencentMalware.Win32.Gencirc.10b0fc3d
YandexTrojan.GenAsa!kI91cUiJ53Y
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2805952.susgen
FortinetW32/Buzus.GQ!tr
AVGWin32:Delf-OCG [Drp]
Cybereasonmalicious.d7e1ba
AvastWin32:Delf-OCG [Drp]

How to remove Trojan.DelfInject.R?

Trojan.DelfInject.R removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment