Malware

VirTool:Win32/DelfInject!AM removal guide

Malware Removal

The VirTool:Win32/DelfInject!AM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VirTool:Win32/DelfInject!AM virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine VirTool:Win32/DelfInject!AM?


File Info:

crc32: F3C1FFD1
md5: df79b354f476437e46bf09525ca35ef4
name: DF79B354F476437E46BF09525CA35EF4.mlw
sha1: 24864a8778358db43a2e9eea2f9f8fbdc068ff1a
sha256: 5f3b0178aa4fe81404b012ec279d9db33531178ecceb81798df2d65d00766b36
sha512: f341f10944bae9190abe27187cda7b199bebb08a8d68cf08abf343dc345b0f61c473b4c9897666b84a23d2d2c6622e022d725b3994b14278f398a4dc9e2a1205
ssdeep: 384:pIvzFWzJFAlPDUbo0a6j43a6UadsZTeyTw9Da:pVkPf0rWSadieT2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

VirTool:Win32/DelfInject!AM also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 000009c11 )
LionicTrojan.Win32.BlueScreen.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop.18267
ClamAVWin.Trojan.Buzus-9856519-0
ALYacTrojan.Downloader.Buzus
MalwarebytesMachineLearning/Anomalous.100%
ZillyaDropper.Wlord.Win32.1719
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/BlueScreen.a777fbad
K7GWTrojan ( 000009c11 )
Cybereasonmalicious.4f4764
CyrenW32/Buzus.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AS
APEXMalicious
AvastWin32:Buzus-MQ [Trj]
CynetMalicious (score: 100)
KasperskyTrojan-Ransom.Win32.BlueScreen.na
BitDefenderDeepScan:Generic.Malware.SYd!dld!g.D4FB793B
NANO-AntivirusTrojan.Win32.BlueScreen.cwlmlc
ViRobotTrojan.Win32.A.BlueScreen.21504
MicroWorld-eScanDeepScan:Generic.Malware.SYd!dld!g.D4FB793B
TencentWin32.Trojan.Bluescreen.Wuqz
Ad-AwareDeepScan:Generic.Malware.SYd!dld!g.D4FB793B
SophosML/PE-A + Troj/Merein-Gen
ComodoMalware@#1gmlnagi63avj
BitDefenderThetaAI:Packer.7BB99E191F
VIPRETrojan-Spy.Win32.Zbot.gen (v)
TrendMicroMal_Obfus-4
McAfee-GW-EditionBehavesLike.Win32.Eggnog.mc
FireEyeGeneric.mg.df79b354f476437e
EmsisoftDeepScan:Generic.Malware.SYd!dld!g.D4FB793B (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Buzus.dob
WebrootVir.Tool.Gen
AviraDR/Delphi.Gen
eGambitUnsafe.AI_Score_94%
Antiy-AVLTrojan/Generic.ASMalwS.96CB0F
MicrosoftVirTool:Win32/DelfInject.gen!AM
ArcabitDeepScan:Generic.Malware.SYd!dld!g.D4FB793B
GDataDeepScan:Generic.Malware.SYd!dld!g.D4FB793B
AhnLab-V3Trojan/Win32.Buzus.C96202
VBA32SScope.Trojan.Agent.9171306
MAXmalware (ai score=100)
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_Obfus-4
RisingTrojan.Generic@ML.100 (RDML:M6xgpwUGorzDML1PSqjiSQ)
YandexTrojan.GenAsa!pb6uEQlYs+Q
IkarusDownloader.Delphi
MaxSecureDropper.Wlord.Gen
FortinetW32/Injector.fam!tr
AVGWin32:Buzus-MQ [Trj]
Paloaltogeneric.ml

How to remove VirTool:Win32/DelfInject!AM?

VirTool:Win32/DelfInject!AM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment