Trojan

Trojan.Agent.Delf.RWG malicious file

Malware Removal

The Trojan.Agent.Delf.RWG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.Delf.RWG virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Agent.Delf.RWG?


File Info:

name: 8AD3F9200BA97C6A8448.mlw
path: /opt/CAPEv2/storage/binaries/879d5aca1ed5e4472dd656fb254fae12abe39d745a5cb296fe2079a6148abd65
crc32: 0B41E63E
md5: 8ad3f9200ba97c6a8448c2f1cb665f1f
sha1: d6ed9f1617384b4ec6a4606fd0f49c89df1de013
sha256: 879d5aca1ed5e4472dd656fb254fae12abe39d745a5cb296fe2079a6148abd65
sha512: 4d4d9c7526c15c2777ced3ebaa8b9b5ae250e851627d1c9a3babd3dd82e59e0b546740b93100e69481925182d2bf8a288288297f8a965f512ee54f450896d2ea
ssdeep: 3072:n8UPT0OO2I2Z+RcjzN8BmqD8Lvj1f7fHarHlt/KGBcsSU9D0hnzlr7c:XLhOT2Z+Rct9qD8LxU/SUhizV
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T187E36D26F0C18873D0B21E788D5AA2B8252FFE242F3C585F76E80D4D593A2D16979397
sha3_384: 6cbab5f9fbb0703d74e7b921d3784979a0e3b7ab6d2d4f9f831bb68ab5bfccfcdf455e53f6d138efba07a640b234b2ee
ep_bytes: 558bec83c4bc53565733c08945c08945
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Agent.Delf.RWG also known as:

LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.Delf.RWG
FireEyeGeneric.mg.8ad3f9200ba97c6a
CAT-QuickHealTrojan.Banload.S367363
SkyhighBehavesLike.Win32.Emotet.ch
McAfeePWS-FCJC!8AD3F9200BA9
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 000ad77c1 )
AlibabaMalware:Win32/km_2e21d3b.None
K7GWSpyware ( 000ad77c1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Agent.Delf.RWG
VirITTrojan.Win32.Inject3.RUH
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Banker.ADTX
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.Delf.RWG
NANO-AntivirusTrojan.Win32.Agent.eognlv
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b25e01
SophosMal/Generic-S
F-SecureTrojan.TR/Downloader.Gen7
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent.Delf.RWG (B)
IkarusTrojan-Spy.Agent
WebrootW32.Trojan.Agent.Gen
VaristW32/DelfInject.A.gen!Eldorado
AviraTR/Downloader.Gen7
Antiy-AVLTrojan/Win32.TSGeneric
Kingsoftmalware.kb.a.990
XcitiumMalware@#6rr6z61sacyv
MicrosoftTrojanSpy:Win32/Banker
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Agent.Delf.RWG
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C1402916
ALYacTrojan.Agent.Delf.RWG
MAXmalware (ai score=84)
VBA32BScope.TrojanSpy.Banker
PandaTrj/Genetic.gen
RisingSpyware.Banker!1.ABA2 (CLASSIC)
YandexTrojan.GenAsa!rsr13hsBh7s
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.fam!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Agent.Delf.RWG?

Trojan.Agent.Delf.RWG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment