Trojan

What is “Trojan:Win32/DelfInject.RVD!MTB”?

Malware Removal

The Trojan:Win32/DelfInject.RVD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/DelfInject.RVD!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/DelfInject.RVD!MTB?


File Info:

crc32: F7868BC9
md5: f72c2ec4d30ac2255660c50ad4f3cb5f
name: F72C2EC4D30AC2255660C50AD4F3CB5F.mlw
sha1: 2939b3b0e1e1c045aae7df308f667eaa02091711
sha256: 005cdcb32ac1705413e9dd2049e791a6eb2fb22274ce4fece226f9010b6cff02
sha512: 04c9b88aa0bc8ab555665ead992ac66fb860707304f92902c3b26eded6c601866927a91bc6d3a08ea747033d73ef0d928368b9d83b4b51136356c5974a1b3766
ssdeep: 12288:yyNiVYDIIYMfVL5Mhej1sMkNvdl+BcO2T6dVc:qSI9wp5MhepAVl+Sx+dC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/DelfInject.RVD!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 003c36381 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.386633
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3274770
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/DelfInject.2ff0296e
K7GWTrojan ( 003c36381 )
Cybereasonmalicious.0e1e1c
CyrenW32/Noon.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLGP
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Injects.gen
BitDefenderGen:Variant.Zusy.386633
NANO-AntivirusTrojan.Win32.Injects.iwfzfc
MicroWorld-eScanGen:Variant.Zusy.386633
TencentMalware.Win32.Gencirc.11c23603
Ad-AwareGen:Variant.Zusy.386633
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaE.34770.GuW@aeWRoqci
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.hc
FireEyeGeneric.mg.f72c2ec4d30ac225
EmsisoftGen:Variant.Zusy.386633 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Injects.ul
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.3372DC0
MicrosoftTrojan:Win32/DelfInject.RVD!MTB
GridinsoftTrojan.Win32.Downloader.oa!s1
AegisLabTrojan.Win32.Injects.4!c
GDataGen:Variant.Zusy.386633
AhnLab-V3Trojan/Win.Generic.R426474
Acronissuspicious
McAfeeGenericRXOV-ZB!F72C2EC4D30A
MAXmalware (ai score=87)
VBA32Trojan.Injects
MalwarebytesMalware.AI.1850730742
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DFU21
RisingTrojan.Kryptik!1.D6EE (CLASSIC)
YandexTrojan.Injects!KPLSmY6GQUQ
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HLGP!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM10.1.469F.Malware.Gen

How to remove Trojan:Win32/DelfInject.RVD!MTB?

Trojan:Win32/DelfInject.RVD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment