Trojan

Trojan.Dropper.Delf.BB removal instruction

Malware Removal

The Trojan.Dropper.Delf.BB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.Delf.BB virus can do?

  • Sample contains Overlay data
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Dropper.Delf.BB?


File Info:

name: A054640011441E3E8534.mlw
path: /opt/CAPEv2/storage/binaries/aec99d013959f7a7667ad50deaea460b36bf0e88e866aaf35ca75781fc96e4af
crc32: D83E5B49
md5: a054640011441e3e8534515391b73291
sha1: 097dcb29b75cd3138c559f3f7ddc83df9da40872
sha256: aec99d013959f7a7667ad50deaea460b36bf0e88e866aaf35ca75781fc96e4af
sha512: 0deb2363103a5c97c876f3e5a4775070cad655139afc2671000d67181a1b5a359c2220d699d06d47bda2150ca88480c6d315692e7e8d2c2d05e4661d091643a8
ssdeep: 98304:LtTtLtat5txtItqt3t9tctTtLtat5txtItqt3tRt:php8Drmsd/ihp8DrmsdL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1768D07A7D0D872D0B199BC1E399330AE3B7F706E68728B66A45ECE5C342854E1C767
sha3_384: 80332aed7ddca3190884eb05b5c9909c424ab72b3bb44d31acabea87c7f425558185e7157e1acd0e86005e307203cf25
ep_bytes: 6a706898180001e8bf01000033db538b
timestamp: 2008-04-13 18:35:51

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Notepad
FileVersion: 5.1.2600.5512 (xpsp.080413-2105)
InternalName: Notepad
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: NOTEPAD.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.1.2600.5512
Translation: 0x0409 0x04b0

Trojan.Dropper.Delf.BB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Dropper.Delf.BB
CAT-QuickHealWorm.Fesber.13050
ALYacTrojan.Dropper.Delf.BB
CylanceUnsafe
VIPRETrojan.Dropper.Delf.BB
SangforTrojan.Win32.Save.a
BitDefenderTrojan.Dropper.Delf.BB
Cybereasonmalicious.011441
ArcabitTrojan.Dropper.Delf.BB
BaiduWin32.Worm.Agent.g
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Worm.Yero-1
KasperskyWorm.Win32.Fesber.g
NANO-AntivirusTrojan.Win32.Fesber.fjhfvl
RisingWorm.Fesber!1.65A8 (CLASSIC)
ComodoTrojWare.Win32.Cosmu.Z@2wye6j
DrWebWin32.HLLW.FSB
TrendMicroWORM_YERO.A
McAfee-GW-EditionBehavesLike.Win32.Trojan.vh
FireEyeGeneric.mg.a054640011441e3e
SophosML/PE-A + Mal/Fesber-A
IkarusWorm.Win32.Fesber
AviraTR/Patched.Gen8
KingsoftWin32.Troj.Generic.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmWorm.Win32.Fesber.g
GDataWin32.Trojan.PSE.MBHB1U
AhnLab-V3Worm/Win32.Fesber.C152379
McAfeeW32/Worm-FUS!A05464001144
MAXmalware (ai score=87)
VBA32Virus.Fsb.1
PandaTrj/CI.A
TrendMicro-HouseCallWORM_YERO.A
TencentWin32.Worm.Fesber.cisq
YandexTrojan.GenAsa!EKe4anrraVI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.W32.Fesber.G
FortinetW32/Fesber.G!worm
BitDefenderThetaGen:NN.ZexaF.34582.@p3@aiCKqvli
AVGWin32:Agent-AVCC [Trj]
AvastWin32:Agent-AVCC [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Dropper.Delf.BB?

Trojan.Dropper.Delf.BB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment