Trojan

Trojan.Delf.Agent.AH removal tips

Malware Removal

The Trojan.Delf.Agent.AH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Delf.Agent.AH virus can do?

  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

neverdown.sytes.net

How to determine Trojan.Delf.Agent.AH?


File Info:

crc32: 342CD6DD
md5: 0613e9a0b44d56f9203f838b07932f84
name: upload_file
sha1: 952038465310a43a6741ba20d38e1a0c9d28ead1
sha256: d607e4cf6254db79c5a50a6e59c25f9387951f545da0b1475719209d8d357f64
sha512: fb18ab1740d048cfa0b13b051b16f7faf20c6c1a026f526688586fa04aec923f52e198418c8e7b0f024a9a5a3dcc794a44bd14409e7b8f8cfad214286a963d80
ssdeep: 768:EMuijtHf5g7/IIG3bGcYDBSvFIWuePQtv66lJtzPUAgW:tNW71rcYDAWeotvXlPz
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan.Delf.Agent.AH also known as:

BkavW32.FeylarmQ.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Delf.Agent.AH
FireEyeGeneric.mg.0613e9a0b44d56f9
CAT-QuickHealBackdoor.Xtrat.AA8
ALYacTrojan.Delf.Agent.AH
CylanceUnsafe
VIPRETrojan.Win32.Xpack.a (v)
SangforMalware
K7AntiVirusTrojan ( 0038dcf91 )
BitDefenderTrojan.Delf.Agent.AH
K7GWTrojan ( 0038dcf91 )
Cybereasonmalicious.0b44d5
TrendMicroTSPY_KEYLOG.SMC
BaiduWin32.Backdoor.Agent.ag
CyrenW32/Xtrat.A.gen!Eldorado
SymantecW32.Extrat!gm
TotalDefenseWin32/Sipay.ADC
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Agent-36788
KasperskyBackdoor.Win32.Xtreme.bqj
NANO-AntivirusTrojan.Win32.Sasfis.dzcfs
ViRobotBackdoor.Win32.Xtreme.Gen
TencentTrojan.Win32.Injector.r
Ad-AwareTrojan.Delf.Agent.AH
EmsisoftTrojan.Delf.Agent.AH (B)
ComodoTrojWare.Win32.Kryptik.BTN@4q3gvq
F-SecureRogue:W32/FakeAv.BI
DrWebBackDoor.Siggen.52725
ZillyaTrojan.Generic.Win32.37784
InvinceaML/PE-A + Mal/SillyFDC-A
McAfee-GW-EditionBehavesLike.Win32.Dropper.nc
SophosMal/SillyFDC-A
IkarusTrojan-Spy.Win32.KeyLogger
JiangminTrojanSpy.Keylogger.grj
WebrootSystem.Monitor.Ardamax.Keylogge
AviraBDS/Backdoor.Gen5
MAXmalware (ai score=80)
Antiy-AVLTrojan[Backdoor]/Win32.Xtreme.bqj
MicrosoftTrojan:Win32/Wacatac.DD!ml
ArcabitTrojan.Delf.Agent.AH
SUPERAntiSpywareTrojan.Agent/Gen-CryptedInstaller
ZoneAlarmBackdoor.Win32.Xtreme.bqj
GDataWin32.Backdoor.Xtrat.L
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R5297
Acronissuspicious
McAfeeGenericRXAA-EO!0613E9A0B44D
TACHYONBackdoor/W32.DP-Xtreme.67072
VBA32Backdoor.Xtrat
MalwarebytesTrojan.Agent
PandaTrj/Keylogger.GM
ZonerTrojan.Win32.22107
ESET-NOD32Win32/AutoRun.Remtasu.E
TrendMicro-HouseCallTSPY_KEYLOG.SMC
RisingBackdoor.Xtrat!1.6A25 (CLASSIC)
YandexTrojan.Remtasu!uJLsP0I4wL8
SentinelOneDFI – Malicious PE
eGambitTrojan.Generic
FortinetW32/Sasfis.BZMX!tr
BitDefenderThetaAI:Packer.D788B1C821
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM11.1.9C9B.Malware.Gen

How to remove Trojan.Delf.Agent.AH?

Trojan.Delf.Agent.AH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment