Trojan

Trojan:Win32/DelfInject.PQB!MTB malicious file

Malware Removal

The Trojan:Win32/DelfInject.PQB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/DelfInject.PQB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Harvests cookies for information gathering

How to determine Trojan:Win32/DelfInject.PQB!MTB?


File Info:

name: B195DAC27D8277397458.mlw
path: /opt/CAPEv2/storage/binaries/b2b3ee2c4af152e3b8cca55d964c9d2dad48cffceec74946e56b4a1407de3c7b
crc32: 8E68AF4A
md5: b195dac27d82773974581eb4c22e6abe
sha1: 9b3de30f135fd48a0bb1f8ce571933870e4f9449
sha256: b2b3ee2c4af152e3b8cca55d964c9d2dad48cffceec74946e56b4a1407de3c7b
sha512: 7e95075a4abc359e2f5a2905652b758da8b50d8e67aaeb8d0882e35acac99709b211e9b2c91073d3398edd76572e2e8eba42c97ef9905dbf714661291b727382
ssdeep: 12288:gO944eMHgwhiyL8+v6SF1RPxH0qyZsx9nSQSpfuTthxA7/z1ObjGgcN:l94fWtv6SFNH0ReXSpW9CrAG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14015AE23A3A0DC73E672293ACC16937464667F252D349C45EBEA3D4C9F366423C292D7
sha3_384: 7dba8cdc7cdddb74d30d1b6ed24003b5e76e381194eaa4b6fbf6108e310c01563e5d7752f7aa29b305343891beb17e6a
ep_bytes: 558bec83c4f0b870014800e8246ff8ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/DelfInject.PQB!MTB also known as:

BkavW32.AIDetectMalware
DrWebTrojan.DownLoader45.55845
MicroWorld-eScanTrojan.GenericKD.67185520
McAfeeRDN/Generic PWS.y
MalwarebytesTrojan.LokiBot
SangforInfostealer.Win32.Azorult.Vrse
K7AntiVirusTrojan-Downloader ( 005a5d181 )
K7GWTrojan-Downloader ( 005a5d181 )
VirITTrojan.Win32.Genus.QTP
CyrenW32/Injector.JJAL-5685
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.ModiLoader.VM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Azorult.gen
BitDefenderTrojan.GenericKD.67185520
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bebd4f
EmsisoftTrojan.GenericKD.67185520 (B)
F-SecureTrojan.TR/AD.DelfDownloader.tovmu
VIPRETrojan.GenericKD.67185520
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
FireEyeGeneric.mg.b195dac27d827739
SophosMal/Generic-S
GDataGeneric.Trojan.PSEB.2T7IWV
AviraTR/AD.DelfDownloader.tovmu
Antiy-AVLTrojan[PSW]/Win32.AZORult
ArcabitTrojan.Generic.D4012B70
ZoneAlarmHEUR:Trojan-PSW.Win32.Azorult.gen
MicrosoftTrojan:Win32/DelfInject.PQB!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R580888
ALYacTrojan.GenericKD.67185520
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Chgt.AD
RisingStealer.Azorult!8.11176 (TFE:5:GjaF7ne53rP)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Formbook.AA!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/DelfInject.PQB!MTB?

Trojan:Win32/DelfInject.PQB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment