Categories: Trojan

Trojan.Crypt.Delf.AF (B) information

The Trojan.Crypt.Delf.AF (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Crypt.Delf.AF (B) virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • The sample wrote data to the system hosts file.
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Crypt.Delf.AF (B)?


File Info:

name: 7C780C14A82817380519.mlwpath: /opt/CAPEv2/storage/binaries/86ec18111d6a660ab681a666d347c420458db2b7f53714902f342a78e562c974crc32: 046E602Cmd5: 7c780c14a82817380519d82a626ce66esha1: e41ac30bb1e9bb57d7913c26b5b740ddc25eb3b9sha256: 86ec18111d6a660ab681a666d347c420458db2b7f53714902f342a78e562c974sha512: 46ec09a40c13d71278a3d2201a2ab19f9d6f4f4413113dc7e88a13c199459b82fe3af49ca527ea5b07795916eadded3d7ffe273d4695913e91612022d6010315ssdeep: 49152:6+Cq99LyHHI+t6O8N+ailEy6dmpzeioK2enVzG1nky:70oAaldmdmnptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1ACD52703A19D6AE9D1D9C034CE4AE131DF227C5D47F265FB36907AD92A73AD03B3A610sha3_384: 213d7eb8a4728a9526f7dcaba2fcf9f85eefde3f7c6a6914f9e8d8cd6d932d43386b5803f2c42393e220c9e7abbd7d4cep_bytes: 90558bec83c4f0b89c0b4100eb950000timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Comments: Translation: 0x0804 0x03a8

Trojan.Crypt.Delf.AF (B) also known as:

Bkav W32.LogOneG.Worm
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Gavir.99
MicroWorld-eScan Trojan.Crypt.Delf.AF
ClamAV Win.Trojan.Philis-85
FireEye Generic.mg.7c780c14a8281738
CAT-QuickHeal W32.Viking.DL6
ALYac Trojan.Crypt.Delf.AF
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.Crypt.Delf.AF
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Trojan.Crypt.Delf.AF
K7GW Trojan ( 7000000f1 )
K7AntiVirus Trojan ( 7000000f1 )
BitDefenderTheta Gen:NN.ZelphiF.36722.OI3@ayi2gfjj
VirIT Worm.Win32.Delf.BWR
Cyren W32/DelfInject.A.gen!Eldorado
Symantec W32.Looked.BK
ESET-NOD32 Win32/Viking.LU
Zoner Probably Heur.ExeHeaderP
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.Viking.mc
NANO-Antivirus Trojan.Win32.Viking.cqqgdy
SUPERAntiSpyware Trojan.Agent/Gen-Viking
Avast Win32:Malware-gen
Tencent Virus.Win32.Viking.h
Emsisoft Trojan.Crypt.Delf.AF (B)
F-Secure Trojan.TR/Crypt.CFI.Gen
Baidu Win32.Worm.Viking.a
Zillya Worm.Viking.Win32.43
TrendMicro PE_LOOKED.ACX
McAfee-GW-Edition BehavesLike.Win32.HLLPPhilis.vh
Trapmine malicious.high.ml.score
Sophos W32/Looked-EB
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE1.16GEQY6
Jiangmin Worm/Viking.qr
Avira TR/Crypt.CFI.Gen
MAX malware (ai score=81)
Antiy-AVL Worm/Win32.Viking.jo
Xcitium Virus.Win32.Viking.~A@2v6vn
Arcabit Trojan.Crypt.Delf.AF
ViRobot Worm.Win32.Viking.Gen
ZoneAlarm Worm.Win32.Viking.mc
Microsoft Virus:Win32/Viking.LV
Google Detected
AhnLab-V3 Win32/Viking.Gen
Acronis suspicious
McAfee W32/HLLP.ai.ku
VBA32 BScope.Trojan.Click
Cylance unsafe
Panda W32/Viking.VH
TrendMicro-HouseCall PE_LOOKED.ACX
Rising Worm.Win32.Viking.jq (CLASSIC)
Yandex Trojan.GenAsa!lvpR4wpt6bc
Ikarus Worm.Win32.Looked.E.dam#2
MaxSecure Trojan.Malware.57281.susgen
Fortinet W32/Viking.LU
AVG Win32:Malware-gen
Cybereason malicious.bb1e9b
DeepInstinct MALICIOUS

How to remove Trojan.Crypt.Delf.AF (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago