Trojan

Trojan.Crypt.Delf.AF (B) information

Malware Removal

The Trojan.Crypt.Delf.AF (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Crypt.Delf.AF (B) virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • The sample wrote data to the system hosts file.
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Crypt.Delf.AF (B)?


File Info:

name: 7C780C14A82817380519.mlw
path: /opt/CAPEv2/storage/binaries/86ec18111d6a660ab681a666d347c420458db2b7f53714902f342a78e562c974
crc32: 046E602C
md5: 7c780c14a82817380519d82a626ce66e
sha1: e41ac30bb1e9bb57d7913c26b5b740ddc25eb3b9
sha256: 86ec18111d6a660ab681a666d347c420458db2b7f53714902f342a78e562c974
sha512: 46ec09a40c13d71278a3d2201a2ab19f9d6f4f4413113dc7e88a13c199459b82fe3af49ca527ea5b07795916eadded3d7ffe273d4695913e91612022d6010315
ssdeep: 49152:6+Cq99LyHHI+t6O8N+ailEy6dmpzeioK2enVzG1nky:70oAaldmdmnp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ACD52703A19D6AE9D1D9C034CE4AE131DF227C5D47F265FB36907AD92A73AD03B3A610
sha3_384: 213d7eb8a4728a9526f7dcaba2fcf9f85eefde3f7c6a6914f9e8d8cd6d932d43386b5803f2c42393e220c9e7abbd7d4c
ep_bytes: 90558bec83c4f0b89c0b4100eb950000
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Comments:
Translation: 0x0804 0x03a8

Trojan.Crypt.Delf.AF (B) also known as:

BkavW32.LogOneG.Worm
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Gavir.99
MicroWorld-eScanTrojan.Crypt.Delf.AF
ClamAVWin.Trojan.Philis-85
FireEyeGeneric.mg.7c780c14a8281738
CAT-QuickHealW32.Viking.DL6
ALYacTrojan.Crypt.Delf.AF
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Crypt.Delf.AF
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.Crypt.Delf.AF
K7GWTrojan ( 7000000f1 )
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderThetaGen:NN.ZelphiF.36722.OI3@ayi2gfjj
VirITWorm.Win32.Delf.BWR
CyrenW32/DelfInject.A.gen!Eldorado
SymantecW32.Looked.BK
ESET-NOD32Win32/Viking.LU
ZonerProbably Heur.ExeHeaderP
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Viking.mc
NANO-AntivirusTrojan.Win32.Viking.cqqgdy
SUPERAntiSpywareTrojan.Agent/Gen-Viking
AvastWin32:Malware-gen
TencentVirus.Win32.Viking.h
EmsisoftTrojan.Crypt.Delf.AF (B)
F-SecureTrojan.TR/Crypt.CFI.Gen
BaiduWin32.Worm.Viking.a
ZillyaWorm.Viking.Win32.43
TrendMicroPE_LOOKED.ACX
McAfee-GW-EditionBehavesLike.Win32.HLLPPhilis.vh
Trapminemalicious.high.ml.score
SophosW32/Looked-EB
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE1.16GEQY6
JiangminWorm/Viking.qr
AviraTR/Crypt.CFI.Gen
MAXmalware (ai score=81)
Antiy-AVLWorm/Win32.Viking.jo
XcitiumVirus.Win32.Viking.~A@2v6vn
ArcabitTrojan.Crypt.Delf.AF
ViRobotWorm.Win32.Viking.Gen
ZoneAlarmWorm.Win32.Viking.mc
MicrosoftVirus:Win32/Viking.LV
GoogleDetected
AhnLab-V3Win32/Viking.Gen
Acronissuspicious
McAfeeW32/HLLP.ai.ku
VBA32BScope.Trojan.Click
Cylanceunsafe
PandaW32/Viking.VH
TrendMicro-HouseCallPE_LOOKED.ACX
RisingWorm.Win32.Viking.jq (CLASSIC)
YandexTrojan.GenAsa!lvpR4wpt6bc
IkarusWorm.Win32.Looked.E.dam#2
MaxSecureTrojan.Malware.57281.susgen
FortinetW32/Viking.LU
AVGWin32:Malware-gen
Cybereasonmalicious.bb1e9b
DeepInstinctMALICIOUS

How to remove Trojan.Crypt.Delf.AF (B)?

Trojan.Crypt.Delf.AF (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment