Malware

What is “Win32/Delf_AGen.FJ”?

Malware Removal

The Win32/Delf_AGen.FJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Delf_AGen.FJ virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Delf_AGen.FJ?


File Info:

name: C868AC6225DEA00D0FC8.mlw
path: /opt/CAPEv2/storage/binaries/bf8b3a6c95501f5c4dcd3f984e1bf915fc3ccca5324c307ca20a294495ef5e9c
crc32: 826BC076
md5: c868ac6225dea00d0fc8f4b3ea4e2831
sha1: 352d4336441b0a1886de6a48be757026bf2feff0
sha256: bf8b3a6c95501f5c4dcd3f984e1bf915fc3ccca5324c307ca20a294495ef5e9c
sha512: 142e02f4e176f8691d83724f4822a7c902dc1836204fa07d5e8f954a1f17fdba2268d6c7a190986376f6ec1772061470dd06e3ecb59646e9ed597f180196187e
ssdeep: 3072:oLYgA3TjPhh/WkTSw/FuTLYgA3TjYhh/WkTSw/Fu:orojPL/WkTSwsTrojYL/WkTSws
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6446C07AAD18837D221AB700DA6E33C967B6F913D354606BA9C1DCDBF377452C493A2
sha3_384: b7fc0266270c5708e3ca2983bd713c85e20678398f3556f80442f5a60b7b93d626ff887ccd9ed9bf3b339530e1ae0279
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: Decepticon
FileDescription: RESIDENT EVIL 4 BIOHAZARD RE4 Setup
FileVersion:
LegalCopyright: Decepticon
ProductName: RESIDENT EVIL 4 BIOHAZARD RE4
ProductVersion: v.1.0.build.11025382
Translation: 0x0000 0x04b0

Win32/Delf_AGen.FJ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.c868ac6225dea00d
SkyhighArtemis
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Delf.Vfoa
K7AntiVirusUnwanted-Program ( 0059886f1 )
K7GWUnwanted-Program ( 0059886f1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Delf_AGen.FJ
APEXMalicious
SophosGeneric Reputation PUA (PUA)
GoogleDetected
Kingsoftmalware.kb.a.993
XcitiumHeur.Corrupt.PE@1z141z3
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:kYFDG+jIrZAvvbP12PJcWQ)
IkarusTrojan.Win32.Delf
FortinetW32/Delf_AGen.FJ!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Win32/Delf_AGen.FJ?

Win32/Delf_AGen.FJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment