Trojan

What is “Trojan.Crypt.Delf.I”?

Malware Removal

The Trojan.Crypt.Delf.I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Crypt.Delf.I virus can do?

  • Creates RWX memory
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
config2011.sites.uol.com.br

How to determine Trojan.Crypt.Delf.I?


File Info:

crc32: C020AEFD
md5: 71434a382cdf87f0dc4897420cfd7911
name: 71434A382CDF87F0DC4897420CFD7911.mlw
sha1: 3646cbaadfd2d5288e6a9cc1e249b04cde4887ce
sha256: dd60248596f037aacf6ed4817ed86902296035ac9d393d507b95e98731e5014a
sha512: d9dce9c1d1c3dc495fe39c761ca9f0daabf6ec548bf8c40ceecc55d75fad37d73c005891f4d5007fe4e7c1ac20b4e779a3d1e1accfb4768e857d655dbcdfd863
ssdeep: 24576:LwEp4Vvn5eyGycXQ8FnxPHWmQZqw60aK1F2WKd91UypkF0:RKPvuVS36dK10S
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Crypt.Delf.I also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Crypt.Delf.I
FireEyeGeneric.mg.71434a382cdf87f0
McAfeeGenericR-DNR!71434A382CDF
CylanceUnsafe
ZillyaDownloader.Homa.Win32.5371
SangforMalware
K7AntiVirusSpyware ( 0055e3db1 )
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.82cdf8
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Delf-ODN [Trj]
KasperskyTrojan-Downloader.Win32.Homa.eid
BitDefenderTrojan.Crypt.Delf.I
Paloaltogeneric.ml
Ad-AwareTrojan.Crypt.Delf.I
SophosMal/Generic-S
ComodoTrojWare.Win32.Downloader.Agent.dykt@4ptjqv
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader4.61349
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Swisyn.tt
EmsisoftTrojan.Crypt.Delf.I (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Buzus.arxg
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Downloader]/Win32.Homa
ArcabitTrojan.Crypt.Delf.I
AegisLabTrojan.Win32.Homa.a!c
ZoneAlarmTrojan-Downloader.Win32.Homa.eid
GDataTrojan.Crypt.Delf.I
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win32.Homa.C87860
BitDefenderThetaGen:NN.ZelphiF.34804.cjW@aKtXJZeO
ALYacTrojan.Crypt.Delf.I
MAXmalware (ai score=83)
VBA32Trojan.Ofer.0
MalwarebytesMalware.Heuristic.1006
ESET-NOD32a variant of Win32/Spy.Banker.VED
TrendMicro-HouseCallHV_OBFUSCATED_CA225B18.TOMC
RisingMalware.Undefined!8.C (TFE:5:2otT8GLAVTL)
YandexTrojan.DL.Homa!5Ji9+hoX2R0
IkarusTrojan-Banker.Win32.Banker
FortinetW32/Delf.AAAA!tr
WebrootW32.Malware.Gen
AVGWin32:Delf-ODN [Trj]
PandaGeneric Malware
Qihoo-360Win32/Trojan.Downloader.70b

How to remove Trojan.Crypt.Delf.I?

Trojan.Crypt.Delf.I removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment