Malware

Win32/Delf_AGen.BX information

Malware Removal

The Win32/Delf_AGen.BX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Delf_AGen.BX virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Win32/Delf_AGen.BX?


File Info:

name: 2F24C80C18777FB9DFCB.mlw
path: /opt/CAPEv2/storage/binaries/220a3ff2e9f0f756e192ddebbb01229a57a888bc3174438c62f2e17b1e4cfef4
crc32: 5595BD1A
md5: 2f24c80c18777fb9dfcbf03fcf847a29
sha1: 7bce74bb882b58db7844c6f016c28877122e668b
sha256: 220a3ff2e9f0f756e192ddebbb01229a57a888bc3174438c62f2e17b1e4cfef4
sha512: 653240987ca9bc8328e972d997e6b6824c79dbe0f348f9a52805fc3a6fc37b92714bb27bc288fab5b83b1c6903fe04b74ef45717f899c80878cb82af4b26a42d
ssdeep: 3072:CTxDWisl0uMwmfrdVrLRZzFPk2I111KYTI1Uk1I:CTxDWquMwmDdVrbHMzTy1I
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139048D48B2FDED4DC83E1D3078E088D2C7D9E5E4DED22C05A6D4650EAEEA147E11626F
sha3_384: 3ff9f1193a005cea1abad93af28a0748e80a7db2f808b58ca8e2f74ce29d2cb5661b751164c2f49628b3929fd34ffd97
ep_bytes: 8bec609ce9af7a0000006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: MSbuild Inc
FileDescription: MSbuild Component Registrant
FileVersion: 2.1.4.0
LegalCopyright: Copyright © 2004 MSbuild Inc. All Rights Reserved
ProductName: MSbuild
ProductVersion: 2.1.4.0
Translation: 0x0409 0x04e4

Win32/Delf_AGen.BX also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Trojan.Heur2.FU.kG0@aG8jFugi
MalwarebytesMalware.Heuristic.1001
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.c18777
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Delf_AGen.BX
APEXMalicious
BitDefenderGen:Trojan.Heur2.FU.kG0@aG8jFugi
MicroWorld-eScanGen:Trojan.Heur2.FU.kG0@aG8jFugi
Ad-AwareGen:Trojan.Heur2.FU.kG0@aG8jFugi
EmsisoftGen:Trojan.Heur2.FU.kG0@aG8jFugi (B)
ComodoTrojWare.Win32.PkdMorphine.~AN@1l4q0o
DrWebTrojan.PWS.Webmonier.917
VIPREGen:Trojan.Heur2.FU.kG0@aG8jFugi
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2f24c80c18777fb9
SophosML/PE-A + Mal/Basine-C
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Heur2.FU.E00975
GDataGen:Trojan.Heur2.FU.kG0@aG8jFugi
GoogleDetected
AhnLab-V3Downloader/Win.Agent.C5312099
Acronissuspicious
McAfeeGenericRXUR-PB!2F24C80C1877
MAXmalware (ai score=82)
CylanceUnsafe
RisingSpyware.Delf!8.12D (TFE:5:Be7jq3guCoP)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.GCTV!tr
BitDefenderThetaAI:Packer.C91F999A20
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Win32/Delf_AGen.BX?

Win32/Delf_AGen.BX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment