Trojan

Trojan.Dropper.Delf.Crypt.C removal

Malware Removal

The Trojan.Dropper.Delf.Crypt.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.Delf.Crypt.C virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detected Armadillo packer using a known mutex
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

How to determine Trojan.Dropper.Delf.Crypt.C?


File Info:

name: 5322CFA2C037253CC584.mlw
path: /opt/CAPEv2/storage/binaries/e78028db6338936aa9e10a0662fe59b14eddad717ae01920991ccf531d2951e4
crc32: 60333990
md5: 5322cfa2c037253cc584248852e32e7f
sha1: 336d637c6ae42854793ce41c8cabcb8610dfb84c
sha256: e78028db6338936aa9e10a0662fe59b14eddad717ae01920991ccf531d2951e4
sha512: 355078c9b8c3277261e4ede31b9ff350e561df0f860053110f67cdef9d09d9ce15a33cfc090de96fdd07276dcb967a2c249baf5b8fc6ba8d827f6fbaf5c25087
ssdeep: 12288:ec4H2pgWMALhVB6SCljH8GYs8lPANqQDoH3zv5fdgoNNFPRd/cYbQQNWQvviR1qi:N4H2GdALhf6SCljH8GalIsXLt6QH5yi4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T143E412503458E2BFC52206BECEDAD77B4213B011A8E75A2BF9ADE30D23657405F76349
sha3_384: 2e7b133610a6c22017fcb4a9d6e40f08bf937d79d09627319ddc504805ea139786802271e48888076667c905a8357bf4
ep_bytes: 60e8000000005d50510fcaf7d29cf7d2
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Dropper.Delf.Crypt.C also known as:

LionicTrojan.Win32.Poison.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Dropper.Delf.Crypt.C
FireEyeGeneric.mg.5322cfa2c037253c
McAfeeArtemis!5322CFA2C037
CylanceUnsafe
VIPRETrojan.Dropper.Delf.Crypt.C
SangforBackdoor.Win32.Poison.hnbx
K7AntiVirusTrojan ( 004c11af1 )
AlibabaBackdoor:Win32/Poison.12fad912
K7GWTrojan ( 004c11af1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AYCI
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Buzus-68
KasperskyBackdoor.Win32.Poison.hnbx
BitDefenderTrojan.Dropper.Delf.Crypt.C
NANO-AntivirusTrojan.Win32.Buzus.bcykw
AvastWin32:Trojan-gen
TencentWin32.Backdoor.Poison.Tsmw
Ad-AwareTrojan.Dropper.Delf.Crypt.C
EmsisoftTrojan.Dropper.Delf.Crypt.C (B)
ComodoMalware@#3cjrcjgiw15jt
DrWebTrojan.MulDrop1.4286
ZillyaTrojan.Buzus.Win32.103956
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Dropper.Delf.Crypt.C
JiangminBackdoor/Bifrose.lhp
WebrootVir.Tool.Gen
GoogleDetected
AviraDR/Delphi.Gen
MAXmalware (ai score=100)
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
BitDefenderThetaAI:Packer.14B5CFD61D
ALYacTrojan.Downloader.Buzus
TACHYONTrojan/W32.Buzus.684032.H
VBA32Backdoor.Poison
MalwarebytesMalware.Heuristic.1003
RisingBackdoor.Win32.IRCbot.dpd (CLASSIC)
YandexTrojan.Buzus!TLboKHq4RSY
IkarusVirus.Win32.Agent.OJX
AVGWin32:Trojan-gen
Cybereasonmalicious.2c0372
PandaGeneric Malware

How to remove Trojan.Dropper.Delf.Crypt.C?

Trojan.Dropper.Delf.Crypt.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment