Categories: Trojan

Trojan.Dropper.Delf.Crypt.C removal

The Trojan.Dropper.Delf.Crypt.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.Delf.Crypt.C virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detected Armadillo packer using a known mutex
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

How to determine Trojan.Dropper.Delf.Crypt.C?


File Info:

name: 5322CFA2C037253CC584.mlwpath: /opt/CAPEv2/storage/binaries/e78028db6338936aa9e10a0662fe59b14eddad717ae01920991ccf531d2951e4crc32: 60333990md5: 5322cfa2c037253cc584248852e32e7fsha1: 336d637c6ae42854793ce41c8cabcb8610dfb84csha256: e78028db6338936aa9e10a0662fe59b14eddad717ae01920991ccf531d2951e4sha512: 355078c9b8c3277261e4ede31b9ff350e561df0f860053110f67cdef9d09d9ce15a33cfc090de96fdd07276dcb967a2c249baf5b8fc6ba8d827f6fbaf5c25087ssdeep: 12288:ec4H2pgWMALhVB6SCljH8GYs8lPANqQDoH3zv5fdgoNNFPRd/cYbQQNWQvviR1qi:N4H2GdALhf6SCljH8GalIsXLt6QH5yi4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T143E412503458E2BFC52206BECEDAD77B4213B011A8E75A2BF9ADE30D23657405F76349sha3_384: 2e7b133610a6c22017fcb4a9d6e40f08bf937d79d09627319ddc504805ea139786802271e48888076667c905a8357bf4ep_bytes: 60e8000000005d50510fcaf7d29cf7d2timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Dropper.Delf.Crypt.C also known as:

Lionic Trojan.Win32.Poison.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Dropper.Delf.Crypt.C
FireEye Generic.mg.5322cfa2c037253c
McAfee Artemis!5322CFA2C037
Cylance Unsafe
VIPRE Trojan.Dropper.Delf.Crypt.C
Sangfor Backdoor.Win32.Poison.hnbx
K7AntiVirus Trojan ( 004c11af1 )
Alibaba Backdoor:Win32/Poison.12fad912
K7GW Trojan ( 004c11af1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.AYCI
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Buzus-68
Kaspersky Backdoor.Win32.Poison.hnbx
BitDefender Trojan.Dropper.Delf.Crypt.C
NANO-Antivirus Trojan.Win32.Buzus.bcykw
Avast Win32:Trojan-gen
Tencent Win32.Backdoor.Poison.Tsmw
Ad-Aware Trojan.Dropper.Delf.Crypt.C
Emsisoft Trojan.Dropper.Delf.Crypt.C (B)
Comodo Malware@#3cjrcjgiw15jt
DrWeb Trojan.MulDrop1.4286
Zillya Trojan.Buzus.Win32.103956
Trapmine malicious.high.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Suspicious PE
GData Trojan.Dropper.Delf.Crypt.C
Jiangmin Backdoor/Bifrose.lhp
Webroot Vir.Tool.Gen
Google Detected
Avira DR/Delphi.Gen
MAX malware (ai score=100)
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
BitDefenderTheta AI:Packer.14B5CFD61D
ALYac Trojan.Downloader.Buzus
TACHYON Trojan/W32.Buzus.684032.H
VBA32 Backdoor.Poison
Malwarebytes Malware.Heuristic.1003
Rising Backdoor.Win32.IRCbot.dpd (CLASSIC)
Yandex Trojan.Buzus!TLboKHq4RSY
Ikarus Virus.Win32.Agent.OJX
AVG Win32:Trojan-gen
Cybereason malicious.2c0372
Panda Generic Malware

How to remove Trojan.Dropper.Delf.Crypt.C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

Tedy.179306 removal guide

The Tedy.179306 is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago