Trojan

Trojan.Delf.Agent.HR removal tips

Malware Removal

The Trojan.Delf.Agent.HR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Delf.Agent.HR virus can do?

  • Unconventionial language used in binary resources: Assamese
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Delf.Agent.HR?


File Info:

name: D59E53B8D05A82394101.mlw
path: /opt/CAPEv2/storage/binaries/1ac03e014e113a03992cfe93a91ca454d47cf6a50a36376b4a7c9382dcd05f51
crc32: 99578843
md5: d59e53b8d05a823941019dd0a5e4abe0
sha1: 3f008886db88dac01ddd3bd51e42afd323e904d9
sha256: 1ac03e014e113a03992cfe93a91ca454d47cf6a50a36376b4a7c9382dcd05f51
sha512: 930210dda8b36684be09fd09a0b13e26fba70846bc0233b41d31f9f5838b94d09acc7d14702a866b77d9641c12a03f59786c8ae07ba23ae22c057094d2d325cd
ssdeep: 12288:N8wJ16P1GjFglvOPHMYUddiZ0F/ZFR2NP0XBCpn:Cm183+HMh2yFr3B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3E4AF22F6F14832D1631A789CDB576C9C3FBE102D38A9472BF42D4C5E39681396629F
sha3_384: 5e32b8544ce9487e2fecdad3d0d232e86877207a196fbdb1f174749d17af0a9383df3b382fa5068e9fc0486d47fb2075
ep_bytes: 558bec83c4f0b870234600e85c36faff
timestamp: 1992-03-14 00:00:22

Version Info:

0: [No Data]

Trojan.Delf.Agent.HR also known as:

tehtrisGeneric.Malware
DrWebTrojan.PWS.Stealer.13025
MicroWorld-eScanTrojan.Delf.Agent.HR
FireEyeGeneric.mg.d59e53b8d05a8239
McAfeePWSZbot-FAWK!D59E53B8D05A
CylanceUnsafe
VIPRETrojan.Delf.Agent.HR
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZelphiF.34786.RGW@aSTZhXaG
CyrenW32/Trojan.GBLZ-5172
SymantecInfostealer.Lokibot!g6
Elasticmalicious (high confidence)
ESET-NOD32Win32/Agent.RXL
TrendMicro-HouseCallTSPY_FAREIT.SMBD1
KasperskyHEUR:Trojan-PSW.Win32.Generic
BitDefenderTrojan.Delf.Agent.HR
NANO-AntivirusTrojan.Win32.Stealer.etdugy
AvastWin32:Malware-gen
TencentWin32.Trojan-qqpass.Qqrob.Wrqk
Ad-AwareTrojan.Delf.Agent.HR
EmsisoftTrojan.Delf.Agent.HR (B)
ZillyaExploit.BypassUAC.Win32.759
TrendMicroTSPY_FAREIT.SMBD1
McAfee-GW-EditionBehavesLike.Win32.Trojan.jh
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Fareit-P
SentinelOneStatic AI – Malicious PE
GDataTrojan.Delf.Agent.HR
JiangminBackdoor.Agent.ayw
AviraDR/Delphi.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.4CD5
CynetMalicious (score: 100)
AhnLab-V3Suspicious/Win.Delphiless.X2094
Acronissuspicious
ALYacTrojan.Delf.Agent.HR
MalwarebytesMalware.Heuristic.1006
APEXMalicious
RisingTrojan.Injector!1.CB27 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/LOKI.2E00!tr
AVGWin32:Malware-gen
Cybereasonmalicious.8d05a8

How to remove Trojan.Delf.Agent.HR?

Trojan.Delf.Agent.HR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment