Categories: Trojan

Trojan:Win32/Delflob.I removal

The Trojan:Win32/Delflob.I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Delflob.I virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • Unconventionial language used in binary resources: Ukrainian
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to create or modify a Browser Helper Object
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Delflob.I?


File Info:

name: 76694FB9B5F5BCFF77B6.mlwpath: /opt/CAPEv2/storage/binaries/f73abbce53cf52c24ef7293b88af21a4003f89b9dc3046f5a871f0adbd27106ecrc32: 560377ADmd5: 76694fb9b5f5bcff77b63ee11749d30fsha1: c92e8a9819b96904ca245c4a9e55d26f7a196f90sha256: f73abbce53cf52c24ef7293b88af21a4003f89b9dc3046f5a871f0adbd27106esha512: 88105e7dbacfb831b2fa44bb7647c0fea8c978ec68d307f6f34209cbbd1263d2c5dd654473db9462683131e931e2a63fe0b4f966262729eabd196854fcabb2b3ssdeep: 3072:9dC5xrEhUhLnFrW1eZrZf8on5AVMN9R7/Nz1vAXvZ1Tc5bwm:9d64hkBrW4IuNN9R755k6Ltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A00412B3BD5A956DD847C43180E3CB02823DE5716EE0CB07B8299C29FCDF0615C9AEA5sha3_384: 2978c833b1733689689ff1da36bb98be83cfab4cdba7b6c807ba441f54fba9075d9ebd9e0a42c9fd851f4b4bc4733cf0ep_bytes: 60e803000000e9eb045d4555c3e80100timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/Delflob.I also known as:

Lionic Trojan.Win32.Delf.4!c
DrWeb Trojan.MulDrop.12726
MicroWorld-eScan Adware.Generic.3023295
McAfee Artemis!76694FB9B5F5
Cylance Unsafe
K7AntiVirus Adware ( 004bebcd1 )
Alibaba Trojan:Win32/Delflob.aa369f8f
K7GW Adware ( 004bebcd1 )
BitDefenderTheta AI:Packer.F27412C119
Cyren W32/Delf.D.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Adware.IeDefender.AA
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zlob-4412
BitDefender Adware.Generic.3023295
Avast Win32:Delf-IWG [Trj]
Ad-Aware Adware.Generic.3023295
Emsisoft Adware.Generic.3023295 (B)
TrendMicro TROJ_GEN.R002C0DLA21
McAfee-GW-Edition BehavesLike.Win32.Dropper.cc
FireEye Generic.mg.76694fb9b5f5bcff
Sophos Mal/Generic-S (PUA)
SentinelOne Static AI – Malicious PE
GData Adware.Generic.3023295
Jiangmin TrojanDownloader.Delf.ieq
eGambit Unsafe.AI_Score_99%
Avira ADWARE/IEDefender.kbbwg
Antiy-AVL Trojan/Generic.ASMalwS.34E59CB
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Adware.Generic.D2E21BF
Microsoft Trojan:Win32/Delflob.I
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Xema.C35030
VBA32 TScope.Trojan.Delf
ALYac Adware.Generic.3023295
MAX malware (ai score=65)
Malwarebytes Adware.Agent
TrendMicro-HouseCall TROJ_GEN.R002C0DLA21
Rising Trojan.Win32.Delf.yjs (CLASSIC)
Yandex Trojan.DL.Delf!nD++EcS6G/w
Ikarus Trojan-Downloader.Win32.Peregar
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/IeDefender
AVG Win32:Delf-IWG [Trj]
Cybereason malicious.819b96
Panda Trj/CI.A

How to remove Trojan:Win32/Delflob.I?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago