Trojan

TrojanDropper:Win32/Delf.TE removal instruction

Malware Removal

The TrojanDropper:Win32/Delf.TE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Delf.TE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine TrojanDropper:Win32/Delf.TE?


File Info:

name: 9E1182D3476B14FD62B9.mlw
path: /opt/CAPEv2/storage/binaries/bf7460846bd55a9f775eae744b5b2451660cb6537a751346a7ceaf73ce30a920
crc32: BF9553CD
md5: 9e1182d3476b14fd62b915926e9feca6
sha1: cc5deb09f6ca065153d73b4cf3f529978dbfd7d2
sha256: bf7460846bd55a9f775eae744b5b2451660cb6537a751346a7ceaf73ce30a920
sha512: 407d5522b72983a294026626cf008d76b6268ab0411f6e3bd5eb0ff4ee50af4e134afd210509e8321f20907945e3896bc681f9b9464f0f8086db058cf1d3063e
ssdeep: 24576:EcZFLfbLPeuYrRDOJugc+QoKIPLqRhndhdDPs:LTzoRDOJugsVIyLdPs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T156755D13FD41A532F75208399C26BA6A9429BD213D246D4BB3D11F4D28767C3BCBC26B
sha3_384: 9cd343ead99e4d62aa3facb30b40cc453aac822d823ce8ffe37577bdb194c8a917b91ea0532c4294027c745a3bc19671
ep_bytes: 558bec83c4f0b8fc974500e8a8c2faff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanDropper:Win32/Delf.TE also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Webmoner.l!c
AVGWin32:Trojan-gen
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Symmi.50393
FireEyeGeneric.mg.9e1182d3476b14fd
SkyhighBehavesLike.Win32.Worm.th
McAfeeArtemis!9E1182D3476B
MalwarebytesMalware.AI.4233657606
ZillyaTrojan.Webmoner.Win32.740
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 004e70181 )
AlibabaTrojanSpy:Win32/KeyLogger.374fee72
K7GWTrojan ( 004e70181 )
Cybereasonmalicious.3476b1
BitDefenderThetaAI:Packer.0FB7DCCE1F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Delf.PIP
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Zeus-9998834-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Symmi.50393
NANO-AntivirusTrojan.Win32.Webmonier.dfdnkb
AvastWin32:Trojan-gen
RisingBackdoor.Agent!1.69BB (CLASSIC)
EmsisoftGen:Variant.Symmi.50393 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Touch.310
VIPREGen:Variant.Symmi.50393
TrendMicroTROJ_SWIZYN.SMC
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Webmoner.sk
WebrootW32.Keylogger.Gen
VaristW32/Risk.TNTL-2524
AviraTR/Agent.Delf.RLT
MAXmalware (ai score=99)
Antiy-AVLTrojan[Spy]/Win32.Webmoner
KingsoftWin32.Trojan.Generic.a
MicrosoftTrojanDropper:Win32/Delf.TE
XcitiumTrojWare.Win32.TrojanDropper.Renum.au@2c2hub
ArcabitTrojan.Symmi.DC4D9
ViRobotTrojan.Win32.A.Webmoner.1024000
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Symmi.50393
GoogleDetected
AhnLab-V3Trojan/Win32.Xema.C2455
VBA32BScope.Trojan.MulDrop
ALYacGen:Variant.Symmi.50393
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_SWIZYN.SMC
TencentMalware.Win32.Gencirc.10b229b4
YandexTrojan.GenAsa!C6Tdfzq7iiU
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Yobdam.BEU!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudWorm:Win/Delf.PIP

How to remove TrojanDropper:Win32/Delf.TE?

TrojanDropper:Win32/Delf.TE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment