Trojan

TrojanDropper:Win32/Delf.BB malicious file

Malware Removal

The TrojanDropper:Win32/Delf.BB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Delf.BB virus can do?

  • At least one process apparently crashed during execution
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine TrojanDropper:Win32/Delf.BB?


File Info:

name: A0F76CC52A542E48B829.mlw
path: /opt/CAPEv2/storage/binaries/6e305cdea5b49296d2dc4f5063e541cdeebf2e738477cee22e804bcfcfb1f917
crc32: A81BDFE0
md5: a0f76cc52a542e48b829ca6539aaaea8
sha1: a8c465c9175d778a4c9114257f79c2ed5246fa6c
sha256: 6e305cdea5b49296d2dc4f5063e541cdeebf2e738477cee22e804bcfcfb1f917
sha512: 8862703951e0ade9a9119f8292288420ef84c298a2dce1900e07b4b0d1fc66dbf490fd46a7ba06b1d0f1d50c08acdd12ac093de7e155b82243a7adec6a47e0a7
ssdeep: 768:hepnqPS/1szupKmX2duwTK+UP9lcXZ2Q1:EpnqPS/1sapjGdu/9lcP1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13AC38D57E2D5ED77C1685AFC5E26811AFABB6B323F0D85468E9A2D0DCD893C40E1C10E
sha3_384: 7fd83958a058ca6ac00c51c07eb9d9cfb80b9b21109aa8fe4bfb08fac053aec3742f5ae5aa109e2306906135aab2a464
ep_bytes: 558bec81c4dcfeffff53565733c08985
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanDropper:Win32/Delf.BB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeW32/Fesber.worm.gen
MalwarebytesBladabindi.Backdoor.Njrat.DDS
VIPRETrojan.Dropper.Delf.BB
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004bcce41 )
K7AntiVirusTrojan ( 004bcce41 )
BaiduWin32.Trojan-Dropper.Agent.ad
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Fesber.A
APEXMalicious
BitDefenderTrojan.Dropper.Delf.BB
NANO-AntivirusTrojan.Win32.Drop.cspebn
ViRobotWorm.Win32.A.Fesber.4104704
MicroWorld-eScanTrojan.Dropper.Delf.BB
AvastWin32:Agent-AVCC [Trj]
TencentBackdoor.Win32.Delf.fa
Ad-AwareTrojan.Dropper.Delf.BB
EmsisoftTrojan.Dropper.Delf.BB (B)
ComodoWorm.Win32.Fesber.A@3dvq
F-SecureWorm.WORM/Fesber
DrWebWin32.HLLW.FSB
ZillyaWorm.Fesber.Win32.2900
McAfee-GW-EditionW32/Fesber.worm.gen
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.a0f76cc52a542e48
SophosW32/Fesber-A
SentinelOneStatic AI – Malicious PE
GDataTrojan.Dropper.Delf.BB
JiangminTrojanDropper.Fesber
AviraWORM/Fesber
Antiy-AVLWorm/Win32.Fesber
MicrosoftTrojanDropper:Win32/Delf.BB
AhnLab-V3Worm/Win32.RL_Fesber.R353758
ALYacTrojan.Dropper.Delf.BB
MAXmalware (ai score=85)
CylanceUnsafe
RisingWorm.Win32.Fesber.e (CLASSIC)
IkarusWorm.Win32.Fesber
FortinetW32/Fesber@mm
BitDefenderThetaGen:NN.ZelphiF.34582.hmW@a8uqHWj
AVGWin32:Agent-AVCC [Trj]
Cybereasonmalicious.52a542

How to remove TrojanDropper:Win32/Delf.BB?

TrojanDropper:Win32/Delf.BB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment