Trojan

Win32/TrojanDropper.Delf.ORZ (file analysis)

Malware Removal

The Win32/TrojanDropper.Delf.ORZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDropper.Delf.ORZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDropper.Delf.ORZ?


File Info:

name: 0281EAAE2BED8BFD44D0.mlw
path: /opt/CAPEv2/storage/binaries/4c8ad8c7a5b01bcfd01c95b67537d0a520f7f84fbd14c3c310c3c0eeaa1bf423
crc32: 06321E1D
md5: 0281eaae2bed8bfd44d0dfd9aeb297e4
sha1: 9ae0182f7406a475fad6d5ef50060e9bb3520455
sha256: 4c8ad8c7a5b01bcfd01c95b67537d0a520f7f84fbd14c3c310c3c0eeaa1bf423
sha512: c65676d469dea540402a9a239730383eba93899ae74d7e326fff4089a7375c2606d40623d248618d9a1fe196dbbe984c78a52e7af506483480d2615e8b52f24e
ssdeep: 24576:QKaSyns+ybIhs1K8GOiw9G5k3YI2MgBGLUFq9qpv:raSyry11sve3YfMkG18d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16A453362DEFBEE30D358D57616D68D43E4884D66ECD6C46AC88FF307E40DA8B2932244
sha3_384: 512ce02f5719c2cb3add7c0352fb1416c49eaf6ec51f7878065d835a5938fef0933ad502074b6a33250e82d7e3b30607
ep_bytes: b800000000600bc07468e80000000058
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/TrojanDropper.Delf.ORZ also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.Black.mzv0
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Packed.Libix.2
ClamAVWin.Trojan.Bifrose-15369
FireEyeGeneric.mg.0281eaae2bed8bfd
SkyhighBehavesLike.Win32.VirRansom.tc
McAfeeArtemis!0281EAAE2BED
Cylanceunsafe
ZillyaTrojan.Packed.Win32.28663
SangforPacker.Win32.Themida.swyca
K7AntiVirusTrojan ( 002e1e5b1 )
AlibabaVirTool:Win32/Obfuscator.e8fb5818
K7GWTrojan ( 002e1e5b1 )
Cybereasonmalicious.f7406a
BitDefenderThetaGen:NN.ZexaF.36608.krXaaqgbaWm
VirITTrojan.Win32.X-Themida.LI
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDropper.Delf.ORZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Black.a
BitDefenderGen:Heur.Packed.Libix.2
NANO-AntivirusTrojan.Win32.Buzus.quci
AvastWin32:Evo-gen [Trj]
TencentWin32.Packed.Black.Lqil
TACHYONBackdoor/W32.Bifrose.1226972
EmsisoftGen:Heur.Packed.Libix.2 (B)
F-SecureBackdoor.BDS/Bifrose.Gen
DrWebTrojan.Packed.650
VIPREGen:Heur.Packed.Libix.2
Trapminemalicious.high.ml.score
SophosMal/Behav-285
IkarusBehavesLikeWin32.ExplorerHijack
JiangminPacked.Black.Gen.a
WebrootVir.Tool.Gen
GoogleDetected
AviraBDS/Bifrose.Gen
Antiy-AVLTrojan[Dropper]/Win32.Delf
KingsoftWin32.HeurC.KVMH008.a
MicrosoftVirTool:Win32/DelfInject.gen!L
XcitiumPacked.Win32..Black.~A@1qi24p
ArcabitTrojan.Packed.Libix.2
ZoneAlarmPacked.Win32.Black.a
GDataGen:Heur.Packed.Libix.2
VaristW32/Delf.N.gen!Eldorado
VBA32Trojan.Packed
ALYacGen:Heur.Packed.Libix.2
MAXmalware (ai score=100)
MalwarebytesMachineLearning/Anomalous.100%
PandaGeneric Malware
ZonerProbably Heur.ExeHeaderP
RisingDropper.Delf!8.1EC (CLOUD)
YandexBackdoor.Bifrose!rFVx7yA/LzQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Black.A
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/TrojanDropper.Delf.ORZ?

Win32/TrojanDropper.Delf.ORZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment