Trojan

Trojan:Win32/DelfInject.PNE!MTB removal tips

Malware Removal

The Trojan:Win32/DelfInject.PNE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/DelfInject.PNE!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

How to determine Trojan:Win32/DelfInject.PNE!MTB?


File Info:

crc32: 6F41739A
md5: eaadb61aedffaa518654f85da7985f1d
name: EAADB61AEDFFAA518654F85DA7985F1D.mlw
sha1: 735550593e99598922ed6ed22c82de8af97500c6
sha256: c4b73299f51cc04c30ee6080144f960c8d5de3d62c0e0b10c6c497f57b844474
sha512: 98847965838489ce71343791d2f194fcd72ad9726454aab1d15219c0bc11b4b10af5d935857dec2a22d9f221ce8da42851351545e2bc75dc34b9bf94b5736ae9
ssdeep: 12288:s80FuWQTmjQ1i7PNNQH1WKhFH4UnhBlcY7/uQr7UK+:B0cCQ1iBNbK/DT3W0+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002 2012
InternalName: Stud_PE
FileVersion: 2, 6, 1, 0
CompanyName: CGSoftLabs
ProductName: Stud_PE Application
ProductVersion: 2, 6, 1, 0
FileDescription: Stud_PE MFC Application
OriginalFilename: Stud_PE.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/DelfInject.PNE!MTB also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.9006
CynetMalicious (score: 90)
ALYacGen:Variant.Zusy.371864
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojanDownloader:Win32/DelfInject.bd4ca044
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.93e995
CyrenW32/Agent.CIK.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32Win32/TrojanDownloader.Delf.DES
APEXMalicious
AvastWin32:RATX-gen [Trj]
ClamAVWin.Dropper.Fareit-9838621-0
KasperskyHEUR:Trojan.Win32.Scarsi.gen
BitDefenderGen:Variant.Zusy.371864
ViRobotTrojan.Win32.Z.Malpack.805840
MicroWorld-eScanGen:Variant.Zusy.371864
Ad-AwareGen:Variant.Zusy.371864
SophosMal/Generic-S + Troj/Recam-GI
ComodoMalware@#37len4ly0r70b
BitDefenderThetaGen:NN.ZelphiF.34628.XG1@amDnClni
McAfee-GW-EditionFareit-FZO!EAADB61AEDFF
FireEyeGeneric.mg.eaadb61aedffaa51
EmsisoftGen:Variant.Zusy.371864 (B)
SentinelOneStatic AI – Suspicious PE
eGambitPE.Heur.InvalidSig
MicrosoftTrojan:Win32/DelfInject.PNE!MTB
ArcabitTrojan.Zusy.D5AC98
AegisLabTrojan.Win32.Scarsi.4!c
GDataGen:Variant.Zusy.371864
AhnLab-V3Malware/Win32.FZO.C4382619
McAfeeFareit-FZO!EAADB61AEDFF
MAXmalware (ai score=86)
VBA32BScope.TrojanDropper.Dapato
MalwarebytesTrojan.MalPack.SMY.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R06CH0CCH21
RisingTrojan.Kryptik!1.D2D5 (CLOUD)
IkarusTrojan.Inject
FortinetW32/GenKryptik.EKLE!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HgIASQ8A

How to remove Trojan:Win32/DelfInject.PNE!MTB?

Trojan:Win32/DelfInject.PNE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment