Trojan

Trojan:Win32/DelfInject.RF!MTB malicious file

Malware Removal

The Trojan:Win32/DelfInject.RF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/DelfInject.RF!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/DelfInject.RF!MTB?


File Info:

crc32: 94F00397
md5: eae393deff1b049d238e6f4272447b90
name: EAE393DEFF1B049D238E6F4272447B90.mlw
sha1: 8efa19c0a8986cbaf1921d0c187b4b96c7ac9090
sha256: 6a002be77cffaea81dc275fd37fbf52d30b842d464387df1be651053d3727b0a
sha512: eae4f0085541f5738b8b510c5b61d4063c209f770df651a84eed83a3e1963bf95f6fff0354d0aa14bb007dc822950f75eb8b80c3c01cb0dc38a85f237d969f31
ssdeep: 6144:K+MPBHMMWgb4ZLCwnKqVpAa4wJ04h9eo5ceLqoVNsvhK9STb3jMzqdUFcDVQ:fM5HwNL5FBhUM6vh3TcXcJQ
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/DelfInject.RF!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
Cybereasonmalicious.0a8986
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
BitDefenderThetaGen:NN.ZelphiF.34790.JGW@aqLnqEmi
McAfee-GW-EditionBehavesLike.Win32.Wabot.hc
FireEyeGeneric.mg.eae393deff1b049d
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1126531
MicrosoftTrojan:Win32/DelfInject.RF!MTB
McAfeeArtemis!EAE393DEFF1B
MalwarebytesMalware.AI.966762852
RisingTrojan.Kryptik!1.D2D5 (CLASSIC)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Delf.DCB!tr
Qihoo-360HEUR/QVM05.1.66B5.Malware.Gen

How to remove Trojan:Win32/DelfInject.RF!MTB?

Trojan:Win32/DelfInject.RF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment