Trojan

What is “Trojan:Win32/Delf!MTB”?

Malware Removal

The Trojan:Win32/Delf!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Delf!MTB virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Trojan:Win32/Delf!MTB?


File Info:

crc32: 2A32098E
md5: f186d348e5b045a96ef17d5a9a9b210f
name: update.exe
sha1: b145f31118a6e5571eecd58ed48c70f68f8f3d67
sha256: eda497f7f91aae0e62a4dbfdb8f2f2d9bbe65da9a86b436ab99f30d4b9685047
sha512: aa93003490595fb076a906f5f1fa400ccda960acfe0efce7888785ac696534c5528f63d2bcc5745c919d76d519abc47eea5a69fb794ba1106c82ebc6b69650a8
ssdeep: 98304:lQQrGn8fC5H4lSsKk6Tewo8PxKYMUAn6y8TLhoZrg:zKlVwSFkOeR8PrMUAPyZ
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan:Win32/Delf!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.43443451
FireEyeGeneric.mg.f186d348e5b045a9
CAT-QuickHealTrojan.IGENERIC
McAfeeArtemis!F186D348E5B0
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
K7AntiVirusTrojan-Downloader ( 0050e5cf1 )
BitDefenderTrojan.GenericKD.43443451
K7GWTrojan-Downloader ( 0050e5cf1 )
Cybereasonmalicious.8e5b04
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.43443451
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Generic.52859108
TencentWin32.Trojan.Generic.Ebqc
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#d3hr9dw63jlq
F-SecureTrojan.TR/AD.HSMinerDlder.apvny
DrWebTrojan.Siggen9.61610
TrendMicroTROJ_GEN.R002C0DGR20
EmsisoftTrojan.GenericKD.43443451 (B)
IkarusTrojan.Delf.CoinMiner
CyrenW32/Trojan.FAFP-5183
WebrootW32.Trojan.Gen
AviraTR/AD.HSMinerDlder.Y
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Delf!MTB
ArcabitTrojan.Generic.D296E4FB
ZoneAlarmHEUR:Trojan.Win32.Generic
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Fuery.R202739
MalwarebytesTrojan.BitCoinMiner
ESET-NOD32a variant of Win32/Delf.BBD
TrendMicro-HouseCallTROJ_GEN.R002C0DGR20
RisingTrojan.Delf!8.67 (CLOUD)
SentinelOneDFI – Suspicious PE
FortinetW32/Delf.BBD!tr
BitDefenderThetaGen:NN.ZelphiF.34138.@V0@aub5F1pi
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_70% (W)
Qihoo-360Generic/Trojan.c51

How to remove Trojan:Win32/Delf!MTB?

Trojan:Win32/Delf!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment