Categories: SpyTrojan

TrojanSpy:Win32/Delf.O information

The TrojanSpy:Win32/Delf.O is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Delf.O virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanSpy:Win32/Delf.O?


File Info:

name: 12C4201FE1DB96A1A171.mlwpath: /opt/CAPEv2/storage/binaries/b7ffc2249eb34ef67d6931f1d5715dd4655ab7fa3b073272afbc16585608f896crc32: 78F45414md5: 12c4201fe1db96a1a1711790b52a3cf9sha1: 9f35dddd7e56e0726f26842f1a0ffb42022b4da6sha256: b7ffc2249eb34ef67d6931f1d5715dd4655ab7fa3b073272afbc16585608f896sha512: 706b6dbf79f96eea0e2abc79a5f9a13c24742c27531489383793ecaad2ea4208e8ff59915aeeb895deaa9ae81fd37adc03d1695a978012dc634b282dd08a2173ssdeep: 384:QpgDVMaNueKUP0zDp7/KAxfr6+S9Pfu7n5T:QKDVJwUP0z9ZxOdeVTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C972AF2FDA8948FFC2CB793640DEA0A66D788E754073986B63F48C6D304D139F4056A6sha3_384: 3645f1d9de8e3268d4225f58bd293e7b90adacc8bf6115a09153b0dc77ab6c694202ac64edeeb29ef1e1b8588492a345ep_bytes: 60e803000000e9eb045d4555c3e80100timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanSpy:Win32/Delf.O also known as:

Bkav W32.Common.DE402B76
Lionic Trojan.Win32.OnLineGames.lhbQ
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.12c4201fe1db96a1
Skyhigh BehavesLike.Win32.Generic.lh
McAfee Generic.b
Cylance unsafe
VIPRE Gen:Trojan.Keylogger.bOWbaa7Gt6p
Sangfor Spyware.Win32.Delf.V672
Alibaba TrojanSpy:Win32/Infostealer.926e96f1
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.004D8CFD1E
VirIT Trojan.Win32.Hangame.D
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.IDQPYRO
APEX Malicious
Kaspersky Trojan-Spy.Win32.Delf.o
BitDefender Gen:Trojan.Keylogger.bOWbaa7Gt6p
NANO-Antivirus Trojan.Win32.Delf.ffir
MicroWorld-eScan Gen:Trojan.Keylogger.bOWbaa7Gt6p
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.13aebc84
Emsisoft Gen:Trojan.Keylogger.bOWbaa7Gt6p (B)
F-Secure Trojan.TR/Delf.o.2
DrWeb Trojan.PWS.Hangame
Zillya Trojan.Delf.Win32.3793
TrendMicro TROJ_DELF.O
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Win32.SuspectCrc
GData Gen:Trojan.Keylogger.bOWbaa7Gt6p
Jiangmin TrojanSpy.Canab
Webroot W32.Trojan.Trojan-Backdoor.Gen.
Varist W32/Risk.BLXZ-5537
Avira TR/Delf.o.2
Antiy-AVL Trojan[Spy]/Win32.Delf
Arcabit Trojan.Keylogger.bOWbaa7Gt6p
ViRobot Trojan.Win32.Delf.16384
ZoneAlarm Trojan-Spy.Win32.Delf.o
Microsoft TrojanSpy:Win32/Delf.O
Google Detected
AhnLab-V3 Trojan/Win32.Xema.C6584
VBA32 BScope.Trojan.Downloader
ALYac Gen:Trojan.Keylogger.bOWbaa7Gt6p
MAX malware (ai score=100)
Malwarebytes MachineLearning/Anomalous.100%
Panda Trojan Horse.LC
TrendMicro-HouseCall TROJ_DELF.O
Rising Trojan.UKeylog (CLASSIC)
Yandex Trojan.GenAsa!wHfc/UNcEdI
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.1982529.susgen
Fortinet Malware_fam.gw
AVG Win32:Trojan-gen
Cybereason malicious.d7e56e
DeepInstinct MALICIOUS

How to remove TrojanSpy:Win32/Delf.O?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago