Trojan

Trojan:Win32/DelfInject.QW!MTB removal tips

Malware Removal

The Trojan:Win32/DelfInject.QW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/DelfInject.QW!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

Related domains:

cdn.discordapp.com
wpad.local-net

How to determine Trojan:Win32/DelfInject.QW!MTB?


File Info:

name: 2B0EEE70B8AA1F50F397.mlw
path: /opt/CAPEv2/storage/binaries/9bfd468b402317eb1dc711af78f4340d855cbf234a4736188283a6fa6f8d3cb2
crc32: 7EDD8BC9
md5: 2b0eee70b8aa1f50f397502b29921f8e
sha1: c1e42ad6521b9c5a4f464f83b85a23024075e952
sha256: 9bfd468b402317eb1dc711af78f4340d855cbf234a4736188283a6fa6f8d3cb2
sha512: 8034188bf7026b3827f27ac002ebdfda1eb6a66310d1f4041f81a302f9bf3781b3677a169578ce7ba258236ae6e2a412cf5c2fe0ebe10cb1baec7dd39cfe7ceb
ssdeep: 12288:g6Hvy5le1KrvnEWkPpgiVymUqmCRb3seJ1B8oDfwUCm0gRS+:g6PWleMvnEW0pgiJUUx3zJ1Bp7cH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T197F49D53F68E9576E2B91A7CCD07939DEB357E103E299C4A29F02E08DF39588713A113
sha3_384: 1e3142d44852d2e35ecc857605f622321c1846294e194bda0d2eaf49e75273b59b6515951ee643225d2c4e73abbf94c2
ep_bytes: 558bec83c4f0b864ef4500e8d45bfaff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/DelfInject.QW!MTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.50642
MicroWorld-eScanTrojan.GenericKD.47474740
FireEyeGeneric.mg.2b0eee70b8aa1f50
ALYacTrojan.GenericKD.47474740
MalwarebytesTrojan.MalPack.DLF
ZillyaDownloader.Delf.Win32.61999
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojanDownloader:Win32/DelfInject.50069581
K7GWRiskware ( 00584baa1 )
CyrenW32/DelfInject.EY.gen!Eldorado
SymantecScr.MalPbs!gen1
ESET-NOD32Win32/TrojanDownloader.Delf.DIB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderTrojan.GenericKD.47474740
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.47474740
EmsisoftTrojan.GenericKD.47474740 (B)
ComodoTrojWare.Win32.Agent.kxarw@0
TrendMicroTROJ_FRS.0NA103KQ21
McAfee-GW-EditionFareit-FCVN!2B0EEE70B8AA
SophosMal/Generic-S
GDataTrojan.GenericKD.47474740
AviraTR/Kryptik.kjxmh
Antiy-AVLTrojan/Generic.ASMalwS.34D6CDC
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Noon.727552.A
MicrosoftTrojan:Win32/DelfInject.QW!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FCVN.R453380
McAfeeFareit-FCVN!2B0EEE70B8AA
MAXmalware (ai score=84)
VBA32BScope.TrojanSpy.Noon
TrendMicro-HouseCallTROJ_FRS.0NA103KQ21
YandexTrojan.Injuke!G2q8qtABQwM
IkarusTrojan.Inject
eGambitUnsafe.AI_Score_93%
FortinetW32/Fareit.FCVN!tr
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan:Win32/DelfInject.QW!MTB?

Trojan:Win32/DelfInject.QW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment