Trojan

Should I remove “Trojan.Crypt.Delf.AL”?

Malware Removal

The Trojan.Crypt.Delf.AL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Crypt.Delf.AL virus can do?

  • Unconventionial language used in binary resources: Turkish
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Crypt.Delf.AL?


File Info:

crc32: 12540258
md5: 0b4fe4eb3b4612e0102f70c08c4ca28c
name: 0B4FE4EB3B4612E0102F70C08C4CA28C.mlw
sha1: d2cad0da0a9a92d3d93fd84fd7106370fe2b41d3
sha256: dbdc1feecdf5397e83d644c47166f3553309abfdb45aad20a7ac563875b714ae
sha512: e4db45bb048d28eee50825486f3a49e55df18d34ba69e90e31593464d04dc29709dc57c7514c76cb3c526023fedebcf6d43f16a4011e9d48bbbf34a8ce635c01
ssdeep: 3072:FnQltBDZEXiGwEITpRQb0+m01gVNd/eW18kTBfijNZRf:BQR1eiBLTQaQW18kTB6l
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Crypt.Delf.AL also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 7000000f1 )
LionicTrojan.Win32.Agent.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Crypt.Delf.AL
CylanceUnsafe
ZillyaTrojan.Agent.Win32.89955
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojanSpy:Win32/Generic.207b6dcf
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.b3b461
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Delf.NJV
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-Spy.Win32.Xegumumune.gen
BitDefenderTrojan.Crypt.Delf.AL
NANO-AntivirusTrojan.Win32.Agent.cwnfqa
MicroWorld-eScanTrojan.Crypt.Delf.AL
TencentWin32.Trojan.Obfuscator.Fsh
Ad-AwareTrojan.Crypt.Delf.AL
SophosMal/Generic-S
BitDefenderThetaAI:Packer.EB2B74F01F
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Wabot.ch
FireEyeGeneric.mg.0b4fe4eb3b4612e0
EmsisoftTrojan.Crypt.Delf.AL (B)
JiangminTrojanSpy.Agent.gcw
eGambitGeneric.PSW
Antiy-AVLTrojan/Generic.ASMalwS.10382FE
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Crypt.Delf.AL
McAfeeGenericRXNV-VX!0B4FE4EB3B46
MAXmalware (ai score=100)
VBA32TrojanSpy.Agent
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:TQPi6NbZ9CaNA28f+/ACfQ)
YandexTrojan.GenAsa!bOGfRWRGQWQ
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.EIW!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Crypt.Delf.AL?

Trojan.Crypt.Delf.AL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment