Trojan

Trojan.Crypt.Delf.F.kmGfaW4E5thG removal guide

Malware Removal

The Trojan.Crypt.Delf.F.kmGfaW4E5thG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Crypt.Delf.F.kmGfaW4E5thG virus can do?

  • Creates RWX memory
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Crypt.Delf.F.kmGfaW4E5thG?


File Info:

crc32: 2F45612B
md5: e1c9029693f0dd390c573e875a004472
name: E1C9029693F0DD390C573E875A004472.mlw
sha1: 7e3fc66160721ccb2623d6106fec7a65150d1cdb
sha256: 1e59c4d307f4cd91c9dd181343e99bd05a94bc8c13e78b70f90d206aa3028719
sha512: f7a1e5ba98db7d5a18c07fb4a6cb03ae3d25cd4b0b0bcafbe1f3127611bb1ea882a1758bfb08de43104d2f55bb283ae31189e19bd5a907992c58177bb8e0cec9
ssdeep: 3072:ngS35NR8KVXg9PFYlPSkWU4mpQPuKwkdNpBQaKBcJ2kz5nuKm:v35v8gg9946kWU4oqwcNuC25
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan.Crypt.Delf.F.kmGfaW4E5thG also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Trojan.Crypt.Delf.F.kmGfaW4E5thG
CylanceUnsafe
ZillyaTrojan.Crypt.Win32.46112
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojanSpy:Win32/Keylog.a5d82224
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.693f0d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Agent.PVA
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Agentb.gen
BitDefenderGen:Trojan.Crypt.Delf.F.kmGfaW4E5thG
NANO-AntivirusTrojan.Win32.Delphi.iwxzgj
MicroWorld-eScanGen:Trojan.Crypt.Delf.F.kmGfaW4E5thG
TencentWin32.Trojan.Dldr.Akez
Ad-AwareGen:Trojan.Crypt.Delf.F.kmGfaW4E5thG
SophosMal/Generic-R + Mal/Keylog-Z
BitDefenderThetaAI:Packer.BD4F3ED021
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Pluto.cc
FireEyeGeneric.mg.e1c9029693f0dd39
EmsisoftGen:Trojan.Crypt.Delf.F.kmGfaW4E5thG (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dldr.Delphi.Gen
eGambitUnsafe.AI_Score_100%
MicrosoftTrojan:Win32/Occamy.C1E
ArcabitTrojan.Crypt.Delf.F.kmGfaW4E5thG
GDataGen:Trojan.Crypt.Delf.F.kmGfaW4E5thG
AhnLab-V3Malware/Win32.Generic.C2770885
McAfeeArtemis!E1C9029693F0
VBA32BScope.Trojan-Spy.Zbot
PandaTrj/CI.A
YandexTrojan.DL.Delphi!GaEIr3GY5wo
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Keylog.Z!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Crypt.Delf.F.kmGfaW4E5thG?

Trojan.Crypt.Delf.F.kmGfaW4E5thG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment