Categories: Trojan

TrojanDropper:Win32/Delf.TE removal instruction

The TrojanDropper:Win32/Delf.TE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Delf.TE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine TrojanDropper:Win32/Delf.TE?


File Info:

name: 9E1182D3476B14FD62B9.mlwpath: /opt/CAPEv2/storage/binaries/bf7460846bd55a9f775eae744b5b2451660cb6537a751346a7ceaf73ce30a920crc32: BF9553CDmd5: 9e1182d3476b14fd62b915926e9feca6sha1: cc5deb09f6ca065153d73b4cf3f529978dbfd7d2sha256: bf7460846bd55a9f775eae744b5b2451660cb6537a751346a7ceaf73ce30a920sha512: 407d5522b72983a294026626cf008d76b6268ab0411f6e3bd5eb0ff4ee50af4e134afd210509e8321f20907945e3896bc681f9b9464f0f8086db058cf1d3063essdeep: 24576:EcZFLfbLPeuYrRDOJugc+QoKIPLqRhndhdDPs:LTzoRDOJugsVIyLdPstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T156755D13FD41A532F75208399C26BA6A9429BD213D246D4BB3D11F4D28767C3BCBC26Bsha3_384: 9cd343ead99e4d62aa3facb30b40cc453aac822d823ce8ffe37577bdb194c8a917b91ea0532c4294027c745a3bc19671ep_bytes: 558bec83c4f0b8fc974500e8a8c2fafftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanDropper:Win32/Delf.TE also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Webmoner.l!c
AVG Win32:Trojan-gen
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Symmi.50393
FireEye Generic.mg.9e1182d3476b14fd
Skyhigh BehavesLike.Win32.Worm.th
McAfee Artemis!9E1182D3476B
Malwarebytes Malware.AI.4233657606
Zillya Trojan.Webmoner.Win32.740
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 004e70181 )
Alibaba TrojanSpy:Win32/KeyLogger.374fee72
K7GW Trojan ( 004e70181 )
Cybereason malicious.3476b1
BitDefenderTheta AI:Packer.0FB7DCCE1F
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Delf.PIP
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Dropper.Zeus-9998834-0
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Symmi.50393
NANO-Antivirus Trojan.Win32.Webmonier.dfdnkb
Avast Win32:Trojan-gen
Rising Backdoor.Agent!1.69BB (CLASSIC)
Emsisoft Gen:Variant.Symmi.50393 (B)
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.Touch.310
VIPRE Gen:Variant.Symmi.50393
TrendMicro TROJ_SWIZYN.SMC
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Webmoner.sk
Webroot W32.Keylogger.Gen
Varist W32/Risk.TNTL-2524
Avira TR/Agent.Delf.RLT
MAX malware (ai score=99)
Antiy-AVL Trojan[Spy]/Win32.Webmoner
Kingsoft Win32.Trojan.Generic.a
Microsoft TrojanDropper:Win32/Delf.TE
Xcitium TrojWare.Win32.TrojanDropper.Renum.au@2c2hub
Arcabit Trojan.Symmi.DC4D9
ViRobot Trojan.Win32.A.Webmoner.1024000
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Symmi.50393
Google Detected
AhnLab-V3 Trojan/Win32.Xema.C2455
VBA32 BScope.Trojan.MulDrop
ALYac Gen:Variant.Symmi.50393
Cylance unsafe
Panda Generic Malware
TrendMicro-HouseCall TROJ_SWIZYN.SMC
Tencent Malware.Win32.Gencirc.10b229b4
Yandex Trojan.GenAsa!C6Tdfzq7iiU
Ikarus Trojan.Win32.Agent
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Yobdam.BEU!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Worm:Win/Delf.PIP

How to remove TrojanDropper:Win32/Delf.TE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago