Categories: Trojan

Trojan.Dropper.Delf.Crypt.G removal instruction

The Trojan.Dropper.Delf.Crypt.G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.Delf.Crypt.G virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Trojan.Dropper.Delf.Crypt.G?


File Info:

name: D422ABBE9A54F1E89BD8.mlwpath: /opt/CAPEv2/storage/binaries/ea94effd8b89b477a32f4205e3d9db8a42f9a7db73351b220cd0cbf84f969ef6crc32: DFA9F780md5: d422abbe9a54f1e89bd8f4333defdd57sha1: 4e52f04f3197d30bdedaa4cea3abf55735ca0122sha256: ea94effd8b89b477a32f4205e3d9db8a42f9a7db73351b220cd0cbf84f969ef6sha512: 49017bbd78aea6b8747ab4771a12c457b26a69a364b0203e621e72cec2cf7dd93e306a3dd77dfe958a5ca9160e6a8f8007c1d365e20b6d6b25954831309804aassdeep: 3072:hT5Dv3IPR1NuwpPGlecMq/zyW7laz9c5:7DIZVPP457laztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T180B30225D2B34082CD3F7138335F869156A3E781FAD25EDB93EC954320B46A5A47CACBsha3_384: 0021a03f1a35f242fc016e00bd88f1095fd03ac78e2f647388cc3bc67acdd4689720bec6dd8459c25ebc8139858f5730ep_bytes: 60be001017138dbe0000feff5783cdfftimestamp: 2009-04-19 18:54:00

Version Info:

0: [No Data]

Trojan.Dropper.Delf.Crypt.G also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.kYP3
Elastic malicious (moderate confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.d422abbe9a54f1e8
CAT-QuickHeal TrojanDownloader.Slupim
ALYac Trojan.Dropper.Delf.Crypt.G
Cylance Unsafe
Zillya Trojan.Inject.Win32.1236
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0000014e1 )
Alibaba TrojanDownloader:Win32/Slupim.9bf05a92
K7GW Trojan-Downloader ( 0000014e1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Trojan.DAAN-3902
ESET-NOD32 Win32/TrojanDownloader.Agent.ORH
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Inject-9825
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Dropper.Delf.Crypt.G
NANO-Antivirus Trojan.Win32.DownLoad.dsunpn
SUPERAntiSpyware Trojan.Agent/Gen-Viruter
MicroWorld-eScan Trojan.Dropper.Delf.Crypt.G
Avast FileRepMalware [Trj]
Tencent Win32.Trojan-Downloader.Oader.Bwnw
Ad-Aware Trojan.Dropper.Delf.Crypt.G
Sophos Mal/Generic-S
Comodo Virus.Win32.Virut.Ce@1fy3nv
F-Secure Trojan.TR/Crypt.ULPM.Gen2
DrWeb Trojan.DownLoad.33838
VIPRE Trojan.Dropper.Delf.Crypt.G
TrendMicro TROJ_SLUPIM.SMX
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Trapmine malicious.high.ml.score
Emsisoft Trojan.Dropper.Delf.Crypt.G (B)
Ikarus Trojan-Spy.Finanz.J
GData Trojan.Dropper.Delf.Crypt.G
Jiangmin TrojanDownloader.Agent.admt
Avira TR/Crypt.ULPM.Gen2
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Inject
Arcabit Trojan.Dropper.Delf.Crypt.G
ViRobot Trojan.Win32.Inject.84480.B
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Trojan/Win32.Inject.R37803
McAfee Artemis!D422ABBE9A54
VBA32 BScope.Trojan.Win32.Inject.1
TrendMicro-HouseCall TROJ_SLUPIM.SMX
Rising Malware.Undefined!8.C (TFE:5:GfEN6uYEhj)
Yandex Trojan.GenAsa!cV1uyiAn94M
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.4377694.susgen
Fortinet W32/Generic.AC.301C47!tr
BitDefenderTheta AI:Packer.25DB504C1E
AVG FileRepMalware [Trj]
Cybereason malicious.e9a54f
Panda Generic Malware

How to remove Trojan.Dropper.Delf.Crypt.G?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago