Trojan

Trojan:Win32/DelfInject.RQ!MTB information

Malware Removal

The Trojan:Win32/DelfInject.RQ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/DelfInject.RQ!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Trojan:Win32/DelfInject.RQ!MTB?


File Info:

name: 6980F7E628C211AD1A51.mlw
path: /opt/CAPEv2/storage/binaries/c8cf42b29f1a78f8be27f3199ef4e3950fd1bb109589b367c94225c1e57e025c
crc32: 3BB0E7EC
md5: 6980f7e628c211ad1a511ec3875b197e
sha1: 4539fdb37b0503ab133949907e4ce6a4984d978f
sha256: c8cf42b29f1a78f8be27f3199ef4e3950fd1bb109589b367c94225c1e57e025c
sha512: 8fb19fdf580471cdfe87085b57f3b7909223055cea9b72063dc3274c4ec897215f9c04fef83e024246cc6337a8fdcafafddb039178dd9796d8c46aaebbbfb779
ssdeep: 12288:l8It7ZaGa1g5ogKXbFzkljTE5x11QT4eJM80hRX4tKa/B1HoGW7T3bnvwVpppppr:lZtVsg5ogKrSxTc6SLXranXKT7v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D15AF26F3D04433E0271AB40C2A67BA992A7F102E5CB5476BE57F4C4F366807A1ED97
sha3_384: be8b79acce311565a46938eb4cbe3154b7a86b2b70c202f5c7b2a4dbf786c6b6a9989b8a82eb0e28a08bf0df25a38f2e
ep_bytes: 558bec83c4f0b808c34700e81484f8ff
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: mikwo konsantre st
FileVersion: 3.0.1.2
FileDescription: mikwo konsantre str
InternalName: mikwo konsantre ster
LegalCopyright: mikwo konsantre st © 2013-2022
LegalTrademarks: mikwo konsantre st
OriginalFilename: P3x.ocx
ProductName: mikwo konsantre st - Reload Edition
ProductVersion: 4.0.1.2
Translation: 0x0419 0x04e4

Trojan:Win32/DelfInject.RQ!MTB also known as:

LionicTrojan.Win32.Noon.l!c
MicroWorld-eScanTrojan.GenericKD.38581895
FireEyeTrojan.GenericKD.38581895
ALYacSpyware.Noon.gen
CylanceUnsafe
ZillyaDownloader.Delf.Win32.62205
SangforTrojan.Win32.Noon.gen
K7AntiVirusTrojan-Downloader ( 0056a18b1 )
K7GWTrojan-Downloader ( 0056a18b1 )
Cybereasonmalicious.628c21
VirITTrojan.Win32.PSWStealer.DEZ
CyrenW32/Injector.GXPY-5130
SymantecTrojan Horse
ESET-NOD32Win32/TrojanDownloader.Delf.DIB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Noon.gen
BitDefenderTrojan.GenericKD.38581895
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.11e4168a
SophosMal/Generic-S + Troj/DwnLd-WE
ComodoMalware@#4ln7elp1hin3
DrWebTrojan.DownLoader44.34113
TrendMicroTROJ_FRS.0NA103AK22
McAfee-GW-EditionBehavesLike.Win32.AdwareFileTour.dc
EmsisoftTrojan.GenericKD.38581895 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Dldr.Delf.cmyuy
MAXmalware (ai score=86)
Antiy-AVLTrojan[Spy]/Win32.Noon
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/DelfInject.RQ!MTB
ViRobotTrojan.Win32.Z.Sabsik.930304
ZoneAlarmHEUR:Trojan-Spy.Win32.Noon.gen
GDataTrojan.GenericKD.38581895
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4656570
McAfeeRDN/Generic PWS.y
VBA32TScope.Trojan.Delf
MalwarebytesTrojan.MalPack.DLF
TrendMicro-HouseCallTROJ_FRS.0NA103AK22
RisingExploit.UAC!8.107CD (CLOUD)
YandexTrojan.DL.Delf!G0UvoKH8bKU
FortinetW32/Injector.EQPQ!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.73698928.susgen

How to remove Trojan:Win32/DelfInject.RQ!MTB?

Trojan:Win32/DelfInject.RQ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment