Trojan

Trojan:Win32/Delf.KP removal tips

Malware Removal

The Trojan:Win32/Delf.KP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Delf.KP virus can do?

  • Creates RWX memory
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Delf.KP?


File Info:

crc32: 37B2A816
md5: 3c6acfcd0dc8519897a369175a20ccb3
name: 3C6ACFCD0DC8519897A369175A20CCB3.mlw
sha1: 5184d060140356ebf22c1da316e9ff0bb46b7cbd
sha256: 5e6886de5cc16cdf54c334c3b2e354b313a0eec88c5f657a1c3d46e7307ca648
sha512: da50a87ee90cf3dcf118c97472728ace597be4965e5a2cc0879ec46d0f629eb4021d16764f12d275eb757a380e6fa4b044f23c81e97f732fbbfd156f3e5f5c4b
ssdeep: 6144:5N9T0LhDBSn0mB1UKXuE8/8RG8NTZPpbGsl3uZYxjfOAHLskNtMZxZKoFd+pfghd:5N9wLZBQPIT8HnBb73uixXgdupIhgI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Delf.KP also known as:

K7AntiVirusTrojan ( 0055e3e61 )
LionicTrojan.Win32.Generic.4!c
DrWebBackDoor.Siggen.34379
CynetMalicious (score: 100)
ALYacGen:Variant.Buzy.456
CylanceUnsafe
ZillyaTrojan.Generic.Win32.359782
SangforTrojan.Win32.Fednu.avf
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Espion.f8960e69
K7GWTrojan ( 0055e3e61 )
Cybereasonmalicious.d0dc85
CyrenW32/Delf.AX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Delf.PPE
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Asper-51
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Buzy.456
NANO-AntivirusTrojan.Win32.Asper.drtqy
ViRobotBackdoor.Win32.A.Asper.453760[ASPack]
MicroWorld-eScanGen:Variant.Buzy.456
TencentMalware.Win32.Gencirc.10c84c0c
Ad-AwareGen:Variant.Buzy.456
SophosML/PE-A + Troj/Espion-F
ComodoMalware@#1poy1k9pbuz5o
BitDefenderThetaGen:NN.ZelphiF.34236.BOXbaWqjmiij
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_AGENT_001849.TOMB
McAfee-GW-EditionBehavesLike.Win32.Downloader.gc
FireEyeGeneric.mg.3c6acfcd0dc85198
EmsisoftGen:Variant.Buzy.456 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor/Asper.k
AviraTR/ATRAPS.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.57289E
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Delf.KP
ArcabitTrojan.Buzy.456
SUPERAntiSpywareTrojan.Agent/Gen-Asper
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Buzy.456
AhnLab-V3Backdoor/Win32.Asper.R31212
McAfeeArtemis!3C6ACFCD0DC8
MAXmalware (ai score=83)
VBA32Backdoor.Asper
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AGENT_001849.TOMB
RisingTrojan.Win32.Fednu.avf (CLASSIC)
YandexBackdoor.Asper!1ITjor6jjPU
IkarusTrojan.Win32.Delf
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/SPNR.06EI11!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Delf.KP?

Trojan:Win32/Delf.KP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment