Trojan

Trojan.Dropper.Delf.Crypt.G removal instruction

Malware Removal

The Trojan.Dropper.Delf.Crypt.G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.Delf.Crypt.G virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Trojan.Dropper.Delf.Crypt.G?


File Info:

name: D422ABBE9A54F1E89BD8.mlw
path: /opt/CAPEv2/storage/binaries/ea94effd8b89b477a32f4205e3d9db8a42f9a7db73351b220cd0cbf84f969ef6
crc32: DFA9F780
md5: d422abbe9a54f1e89bd8f4333defdd57
sha1: 4e52f04f3197d30bdedaa4cea3abf55735ca0122
sha256: ea94effd8b89b477a32f4205e3d9db8a42f9a7db73351b220cd0cbf84f969ef6
sha512: 49017bbd78aea6b8747ab4771a12c457b26a69a364b0203e621e72cec2cf7dd93e306a3dd77dfe958a5ca9160e6a8f8007c1d365e20b6d6b25954831309804aa
ssdeep: 3072:hT5Dv3IPR1NuwpPGlecMq/zyW7laz9c5:7DIZVPP457laz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180B30225D2B34082CD3F7138335F869156A3E781FAD25EDB93EC954320B46A5A47CACB
sha3_384: 0021a03f1a35f242fc016e00bd88f1095fd03ac78e2f647388cc3bc67acdd4689720bec6dd8459c25ebc8139858f5730
ep_bytes: 60be001017138dbe0000feff5783cdff
timestamp: 2009-04-19 18:54:00

Version Info:

0: [No Data]

Trojan.Dropper.Delf.Crypt.G also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.kYP3
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.d422abbe9a54f1e8
CAT-QuickHealTrojanDownloader.Slupim
ALYacTrojan.Dropper.Delf.Crypt.G
CylanceUnsafe
ZillyaTrojan.Inject.Win32.1236
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0000014e1 )
AlibabaTrojanDownloader:Win32/Slupim.9bf05a92
K7GWTrojan-Downloader ( 0000014e1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Trojan.DAAN-3902
ESET-NOD32Win32/TrojanDownloader.Agent.ORH
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Inject-9825
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Dropper.Delf.Crypt.G
NANO-AntivirusTrojan.Win32.DownLoad.dsunpn
SUPERAntiSpywareTrojan.Agent/Gen-Viruter
MicroWorld-eScanTrojan.Dropper.Delf.Crypt.G
AvastFileRepMalware [Trj]
TencentWin32.Trojan-Downloader.Oader.Bwnw
Ad-AwareTrojan.Dropper.Delf.Crypt.G
SophosMal/Generic-S
ComodoVirus.Win32.Virut.Ce@1fy3nv
F-SecureTrojan.TR/Crypt.ULPM.Gen2
DrWebTrojan.DownLoad.33838
VIPRETrojan.Dropper.Delf.Crypt.G
TrendMicroTROJ_SLUPIM.SMX
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
EmsisoftTrojan.Dropper.Delf.Crypt.G (B)
IkarusTrojan-Spy.Finanz.J
GDataTrojan.Dropper.Delf.Crypt.G
JiangminTrojanDownloader.Agent.admt
AviraTR/Crypt.ULPM.Gen2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Inject
ArcabitTrojan.Dropper.Delf.Crypt.G
ViRobotTrojan.Win32.Inject.84480.B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Inject.R37803
McAfeeArtemis!D422ABBE9A54
VBA32BScope.Trojan.Win32.Inject.1
TrendMicro-HouseCallTROJ_SLUPIM.SMX
RisingMalware.Undefined!8.C (TFE:5:GfEN6uYEhj)
YandexTrojan.GenAsa!cV1uyiAn94M
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.4377694.susgen
FortinetW32/Generic.AC.301C47!tr
BitDefenderThetaAI:Packer.25DB504C1E
AVGFileRepMalware [Trj]
Cybereasonmalicious.e9a54f
PandaGeneric Malware

How to remove Trojan.Dropper.Delf.Crypt.G?

Trojan.Dropper.Delf.Crypt.G removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment