Trojan

About “Trojan.Crypt.Delf.E” infection

Malware Removal

The Trojan.Crypt.Delf.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Crypt.Delf.E virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

www.uol.com.br
swde33.no.sapo.pt

How to determine Trojan.Crypt.Delf.E?


File Info:

crc32: 23561555
md5: 59e7a2c9bbba82883b7e2e4e3d4551c3
name: 59E7A2C9BBBA82883B7E2E4E3D4551C3.mlw
sha1: 5d1bb2ec482059c22635560f496bb9532929644b
sha256: d92c0fa59b3f6696c956639bb367c944234ff84665d87be76d43573d0b6cd370
sha512: 588d1df825a4b5b79a0f23f9c5ba7b3989887ec8affbf1f0487c2d86d51e87dd71d2912eba83ed83d54cc8b983c4b9020118b36d995e09c61ee45ba6ce12adb1
ssdeep: 6144:/nES2N/xgbjafeKaGhP7S44DxA965kivyUQawv7Xn0PBBI/yBiur/FvSKYJn:cS/jYo+73QAoSi6UTwDn0XIKAur/FvS
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan.Crypt.Delf.E also known as:

K7AntiVirusTrojan ( 0000000c1 )
LionicTrojan.Win32.Banker.7!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Crypt.Delf.E
CylanceUnsafe
ZillyaTrojan.Banker.Win32.15596
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/Banspy.7350cbe1
K7GWTrojan ( 0000000c1 )
Cybereasonmalicious.9bbba8
CyrenW32/Risk.OJBJ-5090
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Delf.BJC
APEXMalicious
AvastWin32:Spyware-gen [Spy]
KasperskyHEUR:Trojan-Dropper.Win32.Sysn.gen
BitDefenderTrojan.Crypt.Delf.E
NANO-AntivirusTrojan.Win32.Banker.ecmqgg
ViRobotTrojan.Win32.Z.Banker.282624
MicroWorld-eScanTrojan.Crypt.Delf.E
Ad-AwareTrojan.Crypt.Delf.E
SophosMal/Banspy-K
ComodoSuspicious@#1sypl711xsrn2
BitDefenderThetaAI:Packer.6F3218231D
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_BANKER.LYY
McAfee-GW-EditionGenericR-HOY!7444A86C13E4
FireEyeGeneric.mg.59e7a2c9bbba8288
EmsisoftTrojan.Crypt.Delf.E (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Banker.Banker.clj
WebrootW32.Malware.Gen
AviraTR/Crypt.CFI.Gen
Antiy-AVLTrojan/Generic.ASMalwS.18BD44A
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Crypt.Delf.E
AhnLab-V3Trojan/Win32.Banker.R147032
McAfeeArtemis!59E7A2C9BBBA
MAXmalware (ai score=99)
VBA32BScope.TrojanSpy.Banker
PandaTrj/Banker.FWD
TrendMicro-HouseCallTROJ_BANKER.LYY
YandexTrojan.GenAsa!jGUBf2VQpMw
IkarusTrojan-Dropper.Delf
FortinetW32/Banker.BPJ!tr
AVGWin32:Spyware-gen [Spy]
Paloaltogeneric.ml

How to remove Trojan.Crypt.Delf.E?

Trojan.Crypt.Delf.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment