Trojan

What is “Trojan.Agent.Delf.RXZ (B)”?

Malware Removal

The Trojan.Agent.Delf.RXZ (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.Delf.RXZ (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Agent.Delf.RXZ (B)?


File Info:

crc32: EFB6AEEC
md5: 9ae887770fd784bafbc70040d2e7e9a0
name: prosperz.exe
sha1: 558151f8e08a6c61d643e1bfa6c15fb8c09ee7bd
sha256: 5522e01f74bf5083a2b05c6b5b67c14ede6482385e9a230ddca29ff497da87c0
sha512: f4c8469a3d731c224fedb4f37cfb0a4fb48b54556f3261add260a337e160627c982f5bf7391fca741315a7175c59ccc640dd158887130c02810f8dae54c30d65
ssdeep: 24576:MYdCzxoEEyBG5GaU8zhMiGvjNpKLYHWUpp+8:MYuPeG63GvjvKLYfz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.Delf.RXZ (B) also known as:

MicroWorld-eScanTrojan.Agent.Delf.RXZ
FireEyeGeneric.mg.9ae887770fd784ba
McAfeeFareit-FRB!9AE887770FD7
CylanceUnsafe
AegisLabTrojan.Win32.Kryptik.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Agent.Delf.RXZ
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.8e08a6
Invinceaheuristic
F-ProtW32/Injector.IVV
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.Agent.Delf.RXZ
KasperskyHEUR:Trojan.Win32.Kryptik.gen
AlibabaTrojan:Win32/Fareit.e13d2199
RisingTrojan.Injector!8.C4 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent.Delf.RXZ (B)
F-SecureTrojan.TR/AD.AgentTesla.mnj
DrWebTrojan.PWS.AgenslaNET.1
TrendMicroTROJ_GEN.R002C0PBB20
McAfee-GW-EditionBehavesLike.Win32.Fareit.dc
Trapminemalicious.moderate.ml.score
SophosMal/Fareit-V
SentinelOneDFI – Suspicious PE
CyrenW32/Injector.CVGZ-2055
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.mnj
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Agent.Delf.RXZ
ZoneAlarmHEUR:Trojan.Win32.Kryptik.gen
AhnLab-V3Win-Trojan/Delphiless.Exp
Acronissuspicious
Ad-AwareTrojan.Agent.Delf.RXZ
MalwarebytesTrojan.MalPack.DLF
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.EKMF
TrendMicro-HouseCallTROJ_GEN.R002C0PBB20
IkarusWin32.Outbreak
FortinetW32/Agent.AJFK!tr
BitDefenderThetaGen:NN.ZelphiF.34090.8GW@auuecrki
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.469

How to remove Trojan.Agent.Delf.RXZ (B)?

Trojan.Agent.Delf.RXZ (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment