Trojan

Should I remove “Trojan.Dropper.Delf.VT”?

Malware Removal

The Trojan.Dropper.Delf.VT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.Delf.VT virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Dropper.Delf.VT?


File Info:

name: 46A19CB6BEBE992E6013.mlw
path: /opt/CAPEv2/storage/binaries/76ccbca4fa5b34c6d7eeca3c131c8198a8b7ccda8f5195afd19f5548c9905c86
crc32: 9F5915D0
md5: 46a19cb6bebe992e6013d66b63052b39
sha1: d19531c98aea7005895c4b873eaf56c384772498
sha256: 76ccbca4fa5b34c6d7eeca3c131c8198a8b7ccda8f5195afd19f5548c9905c86
sha512: b81aa589bca9a21729c48082633d8ba1e30d19f570ff6767895a2a719948d91b1ae94061c95bb6955ebd314cd5a290093aa0314134e9ecaa74ebd18187ee9f4a
ssdeep: 3072:9xH6ssMWqol0dIQEmKWH2QpsK+CyCWbDO9:XHV30tWWesK+xbD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7D3AE02E3A4C536D1B9EE7C6C1A532995393F21BEE9144ABFE42F0DDD682C058B9743
sha3_384: a256a6c0a5f6e1be73dfbbb75eabae50317a53170b4adc077e82f2e33a8f865ead506c31c6e457a04fc1f3788afc5cbe
ep_bytes: 558bec83c4e033c08945e08945e48945
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Dropper.Delf.VT also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.Dropper.Delf.VT
FireEyeGeneric.mg.46a19cb6bebe992e
ALYacTrojan.Dropper.Delf.VT
CylanceUnsafe
VIPRETrojan.Dropper.Delf.VT
Cybereasonmalicious.6bebe9
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Delf.NBP
APEXMalicious
ClamAVWin.Trojan.Onlinegames-18848
KasperskyTrojan-Dropper.Win32.Delf.vt
BitDefenderTrojan.Dropper.Delf.VT
NANO-AntivirusTrojan.Win32.Delf.dguuj
AvastWin32:DropperX-gen [Drp]
Ad-AwareTrojan.Dropper.Delf.VT
EmsisoftTrojan.Dropper.Delf.VT (B)
ComodoTrojWare.Win32.TrojanDropper.Delf.NBP@xwp
DrWebTrojan.Click.1218
ZillyaDropper.Delf.Win32.15350
TrendMicroTROJ_DELF.BSZ
McAfee-GW-EditionBehavesLike.Win32.Sytro.ch
Trapminemalicious.moderate.ml.score
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
GDataTrojan.Dropper.Delf.VT
JiangminTrojanDropper.Delf.bt
GoogleDetected
AviraTR/Drop.Age.anl.A.1
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.AC
ArcabitTrojan.Dropper.Delf.VT
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win32.Delf.C1959164
McAfeeGenericR-HHU!46A19CB6BEBE
VBA32TScope.Trojan.Delf
TrendMicro-HouseCallTROJ_DELF.BSZ
RisingMalware.Undefined!8.C (TFE:4:WHZ7VGyVInB)
YandexTrojan.GenAsa!4Cb5C6zdMHc
IkarusTrojan-Dropper.Win32.Delf
MaxSecureTrojan.CodecPack.Gen
BitDefenderThetaGen:NN.ZelphiF.34606.iGW@aqkWCee
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Dropper.Delf.VT?

Trojan.Dropper.Delf.VT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment