Categories: Trojan

Win32/TrojanDownloader.Delf.QDN (file analysis)

The Win32/TrojanDownloader.Delf.QDN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Delf.QDN virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Attempts to identify installed analysis tools by a known file location
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/TrojanDownloader.Delf.QDN?


File Info:

name: FCDB353B427162605F80.mlwpath: /opt/CAPEv2/storage/binaries/f0315a33395ed81794e78a70ad767262b34cd379580e6435c496fa7e92339d55crc32: 9004EF11md5: fcdb353b427162605f807fabd739b378sha1: bf186e7528401905ce69c66ede853c20ae290bc6sha256: f0315a33395ed81794e78a70ad767262b34cd379580e6435c496fa7e92339d55sha512: d09a5e612fb33d114a6ae8791ab28d4f0bf0d7087db1bddd6395bf33c2d218cf9382c0bb9c11d549220c769f52e35fd2031c227dbb23390c7eed302611873f07ssdeep: 24576:47l0uHin1mseGNNW+S2KmZLxR309zsYyR:4752NNRZLHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17E657D32F242C477D533297A9C46D1DD556CFB902E24BC0B3AE81F4C8B7AB82792A157sha3_384: 1bd6255aaf9d41d20b4afc42727092aa45577e1b0440d168835a04e05392ef16b559d800c64dddd0830108f0423ab2c1ep_bytes: 558becb90b0000006a006a004975f953timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/TrojanDownloader.Delf.QDN also known as:

Lionic Trojan.Win32.Delf.4!c
MicroWorld-eScan Gen:Variant.Ransom.42
CAT-QuickHeal Trojan.Dapato.17443
ALYac Gen:Variant.Ransom.42
Cylance Unsafe
Zillya Trojan.Delf.Win32.34752
Sangfor Trojan.Win32.Delf.buxin
K7AntiVirus Trojan ( 7000000f1 )
Alibaba TrojanDownloader:Win32/Zeagle.ab46ec99
K7GW Trojan ( 7000000f1 )
Cybereason malicious.b42716
Arcabit Trojan.Ransom.42
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Delf.QDN
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Delf.bmro
BitDefender Gen:Variant.Ransom.42
NANO-Antivirus Trojan.Win32.Delf.edvwy
Avast Win32:Downloader-LUJ [Trj]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Gen:Variant.Ransom.42
Emsisoft Gen:Variant.Ransom.42 (B)
Comodo Malware@#3bvur3672izrb
DrWeb Trojan.DownLoader3.20436
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.th
FireEye Generic.mg.fcdb353b42716260
Sophos ML/PE-A + Troj/DelfInj-AM
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Delf.whn
Webroot Adware.Lop
Avira HEUR/AGEN.1121831
Antiy-AVL Trojan/Generic.ASMalwS.360A82
Kingsoft Win32.Troj.Delf.(kcloud)
Microsoft TrojanDownloader:Win32/Zeagle.gen!A
GData Gen:Variant.Ransom.42
Cynet Malicious (score: 99)
McAfee Artemis!FCDB353B4271
MAX malware (ai score=100)
VBA32 BScope.Trojan.DiskWriter
Yandex Trojan.Delf!HUsmGiLdFpA
Ikarus Trojan.Win32.Sasfis
eGambit Generic.Malware
Fortinet W32/Delf.BMRO!tr
BitDefenderTheta Gen:NN.ZelphiF.34294.BHW@aGc7!xg
AVG Win32:Downloader-LUJ [Trj]
Panda Generic Malware
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/TrojanDownloader.Delf.QDN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago