Trojan

Trojan.Agent.Delf.RLF removal instruction

Malware Removal

The Trojan.Agent.Delf.RLF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.Delf.RLF virus can do?

  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Agent.Delf.RLF?


File Info:

name: B50B5808AA89F0F64231.mlw
path: /opt/CAPEv2/storage/binaries/aa371c83e9d68e51b62039b97727bf14cd4c600d5e050d79cb84a16f86666ffd
crc32: 2609D6C3
md5: b50b5808aa89f0f64231b0fef43a5f90
sha1: 013ff014903d7f80759d91868c38b7d919f8b328
sha256: aa371c83e9d68e51b62039b97727bf14cd4c600d5e050d79cb84a16f86666ffd
sha512: e7340df38baa6090d93b86473edb8abdf957be88c2eeedc3ca8240a2d051ed7615c608480edf6ef54a83ece49cad94602126b0274b2b993fe16188eea57fa164
ssdeep: 1536:Tg5PHQJcXilHNxyI4RubF/4MMHqqfpT915M6Ir+RzAlF5BzlhuDEvls6W0SQ:TaGNxyo58T915erkslhlhiSs66Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1788312C09B9B1D13E61BE73DAAE8BB702E39B44B0B3E7117C765806A47DE22F2744104
sha3_384: c59cad9192c1415cf5779cf412c3d0f3a5e467ba4390ac8f8f08ccb6f5ea2da317b46e40de97c5efa7faafe5a2902f7f
ep_bytes: b86dbe43f08d889e1200108941018b54
timestamp: 2010-04-18 11:56:53

Version Info:

0: [No Data]

Trojan.Agent.Delf.RLF also known as:

LionicTrojan.Win32.Agent.lrr0
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.Delf.RLF
FireEyeGeneric.mg.b50b5808aa89f0f6
McAfeeGeneric.bms
CylanceUnsafe
ZillyaTrojan.Cosmu.Win32.8065
SangforTrojan.Win32.Cosmu.xes
K7AntiVirusTrojan ( 0020f4671 )
AlibabaTrojan:Win32/Cosmu.305dc690
K7GWTrojan ( 0020f4671 )
Cybereasonmalicious.8aa89f
BitDefenderThetaAI:Packer.3F28374819
CyrenW32/Trojan.CVPI-5797
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.TG
TrendMicro-HouseCallTROJ_GEN.R002C0PAS22
Paloaltogeneric.ml
ClamAVWin.Trojan.Delf-31722
KasperskyTrojan.Win32.Cosmu.xes
BitDefenderTrojan.Agent.Delf.RLF
NANO-AntivirusTrojan.Win32.Cosmu.cfpxp
APEXMalicious
TencentPacked.Win32.Crashcompact.a
EmsisoftTrojan.Agent.Delf.RLF (B)
ComodoTrojWare.Win32.Kryptik.~NTG@1pel9l
DrWebTrojan.DownLoader5.52428
VIPRELooksLike.Win32.InfectedFile!A (v)
TrendMicroTROJ_GEN.R002C0PAS22
McAfee-GW-EditionBehavesLike.Win32.Generic.mc
SophosML/PE-A + Mal/EncPk-BQ
IkarusTrojan-Downloader.Win32.Voila
JiangminTrojanDownloader.Delf.uzh
AviraTR/Crypt.PEPM.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Cosmu
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmTrojan.Win32.Cosmu.xes
GDataTrojan.Agent.Delf.RLF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Xema.C69378
VBA32Trojan.Cosmu
ALYacTrojan.Agent.Delf.RLF
MalwarebytesMalware.Heuristic.1003
AvastFileRepMalware
RisingTrojan.Ditertag!8.F693 (CLOUD)
YandexTrojan.GenAsa!JpG7NjYCyUg
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.TG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Agent.Delf.RLF?

Trojan.Agent.Delf.RLF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment