Categories: Trojan

Trojan.Crypt.Delf.AF malicious file

The Trojan.Crypt.Delf.AF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Crypt.Delf.AF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Crypt.Delf.AF?


File Info:

name: DF8CDDEEE3A73F30D7ED.mlwpath: /opt/CAPEv2/storage/binaries/bd817dae89861f47888f6c9b36c76338002a321187aee325172068244d488121crc32: 0FDA23EEmd5: df8cddeee3a73f30d7ed1420bfd8f085sha1: 48af9e989802b7a39fa31ac5bd376d683900009csha256: bd817dae89861f47888f6c9b36c76338002a321187aee325172068244d488121sha512: 49e0448412e98e2bc8324a41a655a442d86a6ae9b1546260442d20f586123a096fed36131dc27ad9f7d19243e8859c01a11aa0b048bba24880fdf20283e2314fssdeep: 3072:/eVQFZpuqH4P8kZlEQT4Tf5ZaiCbjCH3HakrF3xv+hKHmBY41xZ5K1DepO:WVQFZpbzkZlEQETf5ZfCnI3lFPMPxZoctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DC041222731A48E9F7CB02BC317A817FF11878898327C6B5BBE19D0631F186271A51B7sha3_384: ea320fa55a24ddfd381197401c2fe871240614dd63b50a8186ebaf91263b46a4b427e84579629234346357354d7d223bep_bytes: 6851214300e885060000881424894508timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Crypt.Delf.AF also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Magania.d!c
MicroWorld-eScan Trojan.Crypt.Delf.AF
FireEye Generic.mg.df8cddeee3a73f30
ALYac Trojan.Crypt.Delf.AF
Cylance unsafe
K7AntiVirus Trojan ( 7000000f1 )
Alibaba TrojanPSW:Win32/Magania.f24d22d0
K7GW Trojan ( 7000000f1 )
Cybereason malicious.ee3a73
BitDefenderTheta AI:Packer.665DABC81F
Cyren W32/Helpud.A!Generic
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/PSW.OnLineGames.NFF
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Crypt.Delf.AF
NANO-Antivirus Trojan.Win32.Magania.cerxi
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan-PSW.2.Qsmw
Emsisoft Trojan.Crypt.Delf.AF (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.MulDrop.29812
VIPRE Trojan.Crypt.Delf.AF
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Google Detected
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[GameThief]/Win32.Magania
Xcitium TrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
Arcabit Trojan.Crypt.Delf.AF
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Crypt.Delf.AF
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.OnlineGameHack.C105067
Acronis suspicious
McAfee Artemis!DF8CDDEEE3A7
MAX malware (ai score=100)
VBA32 BScope.Dropper.Gen.5
Panda Trj/Genetic.gen
Rising Trojan.Helpud!8.D0E (TFE:5:DRIIIx4pAGS)
Yandex Trojan.GenAsa!EUmxK/4NoJM
Ikarus Trojan-PWS.Win32.Delf
Fortinet W32/OnLineGames.JJ!tr.pws
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (D)

How to remove Trojan.Crypt.Delf.AF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago