Trojan

How to remove “Trojan:Win32/DelfInjector.B”?

Malware Removal

The Trojan:Win32/DelfInjector.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/DelfInjector.B virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan:Win32/DelfInjector.B?


File Info:

crc32: 1C37F58D
md5: 9276258e0b84d9aee61cc44c6bfebc73
name: 9276258E0B84D9AEE61CC44C6BFEBC73.mlw
sha1: dc1437218a72a620cf29758d1b54502ec544008e
sha256: 34cf92c4236aec58cb4fdee3e1cd71cbad154a5d7e0e38fdf299741ab232ce03
sha512: e7306454e439a1972294331779c0d610f2c46231932d43a74b6519c2cd41a9908b3c27dd9ba2892b381e84994bf9b6452706d0d63b2a295b975df83a68ed8881
ssdeep: 12288:iCahkOVDkFrmry96ePDpofB0+pbTWpU/vXw5lZMFX:AiO6F6GgetoJd+pU3X/R
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/DelfInjector.B also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052f25c1 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.23730
CynetMalicious (score: 100)
ALYacTrojan.Agent.CYMJ
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.51098
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/DelfInjector.6e7c80cd
K7GWTrojan ( 0052f25c1 )
Cybereasonmalicious.e0b84d
CyrenW32/Trojan.BIW.gen!Eldorado
SymantecInfostealer.Lokibot!16
ESET-NOD32a variant of Win32/Injector.DXQK
ZonerTrojan.Win32.66724
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Dropper.Delf-6667112-0
KasperskyHEUR:Trojan.Win32.Crypt.gen
BitDefenderTrojan.Agent.CYMJ
NANO-AntivirusTrojan.Win32.Stealer.fatglq
ViRobotTrojan.Win32.U.Agent.777728
MicroWorld-eScanTrojan.Agent.CYMJ
TencentMalware.Win32.Gencirc.10b3d2c9
Ad-AwareTrojan.Agent.CYMJ
SophosMal/Generic-S + Mal/Fareit-Q
BitDefenderThetaGen:NN.ZelphiF.34110.LGW@aGJbQUgi
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPLOKI.SMALY2
McAfee-GW-EditionBehavesLike.Win32.Fareit.hh
FireEyeGeneric.mg.9276258e0b84d9ae
EmsisoftTrojan.Agent.CYMJ (B)
JiangminTrojan.Delf.ags
AviraHEUR/AGEN.1105426
Antiy-AVLTrojan/Generic.ASMalwS.25EE1ED
MicrosoftTrojan:Win32/DelfInjector.B
GridinsoftMalware.Win32.Gen.cc!s1
ZoneAlarmHEUR:Trojan.Win32.Crypt.gen
GDataTrojan.Agent.CYMJ
AhnLab-V3Win-Trojan/Delphiless.Exp
Acronissuspicious
McAfeeTrojan-FPNX!9276258E0B84
MAXmalware (ai score=98)
VBA32TScope.Trojan.Delf
MalwarebytesSpyware.LokiBot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_HPLOKI.SMALY2
RisingTrojan.Injector!1.CB27 (CLASSIC)
YandexTrojan.GenAsa!4sPb19exdLk
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DXRU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/DelfInjector.B?

Trojan:Win32/DelfInjector.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment