Trojan

Trojan.Crypt.Delf.AL (B) malicious file

Malware Removal

The Trojan.Crypt.Delf.AL (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Crypt.Delf.AL (B) virus can do?

  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan.Crypt.Delf.AL (B)?


File Info:

name: 722FCF21AE5C91D8A901.mlw
path: /opt/CAPEv2/storage/binaries/c5260102bbfd40c715b20a714e77310a7273ad2669c0b6ae5ef08fbbe86321f6
crc32: 90BEF40C
md5: 722fcf21ae5c91d8a9012d302729c6a3
sha1: a5d2c8ccad986b28bad66b19b1ec97551ab99158
sha256: c5260102bbfd40c715b20a714e77310a7273ad2669c0b6ae5ef08fbbe86321f6
sha512: f8fd8eb05efd23abc73339548c2bce54c30c4fbf90f7c639ebe3cff9f0b56a9340b91c7f56fa5aa2d2601b4769874f82bff91bbef472e13c0bc6e5aa0c25aef7
ssdeep: 768:3CJqRQvwOb9ROwtUr6wY9mRe952NOEE8Ii+Khmhb9D4kZ8xH:yJqRQDHOw6rVReOrIF79+xH
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T114134A63B2E38471E871DBBC5C39A115AA3B3D303DB8963A97B45E9E4C656834C48373
sha3_384: 235f49c7dd1e1d4d62ac488db71dae6d8eb55a416d070b5e146aa5127443bd2acc183442fc2ee1ebacf7d01e0d346d44
ep_bytes: 558bec83c4e033c08945e48945e08945
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Crypt.Delf.AL (B) also known as:

LionicTrojan.Win32.Generic.a!c
MicroWorld-eScanTrojan.Crypt.Delf.AL
McAfeeArtemis!722FCF21AE5C
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 7000000f1 )
AlibabaTrojanDownloader:Win32/DownLdr.d809d9ec
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.1ae5c9
CyrenW32/Delfloader.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.Win32.Generic
BitDefenderTrojan.Crypt.Delf.AL
NANO-AntivirusTrojan.Win32.Delphi.ecqnda
AvastWin32:Malware-gen
TencentWin32.Trojan-downloader.Generic.Aeeh
Ad-AwareTrojan.Crypt.Delf.AL
EmsisoftTrojan.Crypt.Delf.AL (B)
ComodoTrojWare.Win32.TrojanSpy.Delf.AS@rkh86
F-SecureTrojan.TR/Dldr.Delphi.Gen
DrWebTrojan.DownLoader.28313
ZillyaBackdoor.CPEX.Win32.34961
McAfee-GW-EditionBehavesLike.Win32.Dropper.pm
FireEyeGeneric.mg.722fcf21ae5c91d8
SophosMal/DownLdr-AC
SentinelOneStatic AI – Malicious PE
GDataTrojan.Crypt.Delf.AL
JiangminTrojanDropper.Typic.aau
AviraTR/Dldr.Delphi.Gen
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Occamy.CC5
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Xema.C69360
Acronissuspicious
VBA32BScope.TrojanDownloader.Banload
RisingDownloader.Generic!8.141 (CLOUD)
YandexTrojan.GenAsa!FmrYlt/sCSk
IkarusTrojan-Downloader.Win32.Banload
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZelphiF.34606.cGW@aOfFP1h
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Crypt.Delf.AL (B)?

Trojan.Crypt.Delf.AL (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment