Trojan

What is “Trojan:Win32/DelfInject.AX!MTB”?

Malware Removal

The Trojan:Win32/DelfInject.AX!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/DelfInject.AX!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Detects the presence of Windows Defender AV emulator via files
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/DelfInject.AX!MTB?


File Info:

name: FF1054319B12E51B3967.mlw
path: /opt/CAPEv2/storage/binaries/b1e90fcb7b587180a341017c60aba05d135c49ee8e2774c2aaf2f8dcc980425e
crc32: 43E25491
md5: ff1054319b12e51b3967111c360d1d33
sha1: d1fdf04c6132b7022a3f9ea7c0d363f9f2d46414
sha256: b1e90fcb7b587180a341017c60aba05d135c49ee8e2774c2aaf2f8dcc980425e
sha512: f88dccd4c71d94b258f7baf213927150830ddfae8e2fa0c0ffa845ed0cb71c43260fccfac0c20a2b2e5e4cdf02424020f1a57b03bca83cf35350ee2d5f468698
ssdeep: 49152:PUJr3mpWlTJfydd4OH77eo1XMHPAImymiSJBlwNLPv/YCdOe4WgRAg4c2p/vdtBE:PCZJfydd4Ob6o1uV5hOc3Vpdilgwt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD36022152E14522C92A113DDD97A2DD9C3C7E847F7861EF49B838BDCFBA6821127363
sha3_384: 16b075d6101b12b634e8d4bf20e09c7151bc3f6492cb5560e62938f84de45c5e89b3adba8043d872b3eaf98946ee8a80
ep_bytes: 558bec83c4f053b870134600e8274cfa
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: HitPaw Co., Ltd.
FileDescription: HitPaw Photo Enhancer
FileVersion: 2.7.13.1
LegalCopyright: Copyright © 2007-2023 HitPaw Co.,Ltd.
ProductName: 20230728155013
ProductVersion: 2.7.13.1
Translation: 0x0409 0x04e4

Trojan:Win32/DelfInject.AX!MTB also known as:

CyrenCloudW32/ABRisk.PGRP-2929:51:100:105.B1E90FCB!Threatlookup
BkavW32.Common.B5C36436
LionicTrojan.Win32.Agent.Y!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Fragtor.402343
FireEyeGen:Variant.Fragtor.402343
SkyhighArtemis!Trojan
McAfeeArtemis!FF1054319B12
Cylanceunsafe
ZillyaDropper.Delf.Win32.36447
SangforDropper.Win32.Fragtor.Vbz6
K7AntiVirusTrojan ( 005ac69d1 )
AlibabaTrojanDropper:Win32/Generic.992847d2
K7GWTrojan ( 005ac69d1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Delf.ABW
CynetMalicious (score: 99)
KasperskyHEUR:Backdoor.Win32.Agent.gen
BitDefenderGen:Variant.Fragtor.402343
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.13f3023c
Ad-AwareGen:Variant.Fragtor.402343
EmsisoftGen:Variant.Fragtor.402343 (B)
F-SecureTrojan.TR/Drop.Agent.avuay
VIPREGen:Variant.Fragtor.402343
TrendMicroTrojanSpy.Win32.REDLINE.YXDJQZ
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
VaristW32/ABRisk.PGRP-2929
AviraTR/Drop.Agent.avuay
KingsoftWin32.Hack.Agent.gen
MicrosoftTrojan:Win32/DelfInject.AX!MTB
ArcabitTrojan.Fragtor.D623A7
ViRobotTrojan.Win.Z.Fragtor.5279488
ZoneAlarmHEUR:Backdoor.Win32.Agent.gen
GDataGen:Variant.Fragtor.402343
GoogleDetected
AhnLab-V3Trojan/Win.Injection.C5514879
ALYacTrojan.PSW.Stealer
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDJQZ
RisingBackdoor.Agent!8.C5D (TFE:4:Ahc1ZtUD2kL)
IkarusTrojan-Dropper.Win32.Delf
FortinetPossibleThreat.PALLAS.H
AVGWin32:Malware-gen
PandaTrj/Chgt.AD

How to remove Trojan:Win32/DelfInject.AX!MTB?

Trojan:Win32/DelfInject.AX!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment