Trojan

Should I remove “Trojan:Win32/Delf.BB”?

Malware Removal

The Trojan:Win32/Delf.BB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Delf.BB virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

admin.3322.org

How to determine Trojan:Win32/Delf.BB?


File Info:

crc32: 1B7B066A
md5: 745b1d081631ce861c83679fae6b29e6
name: 745B1D081631CE861C83679FAE6B29E6.mlw
sha1: f90f591bd72016fb1bdec94ef283735c7c9ac979
sha256: e40b2adf93c4e12c8556c1bc099e18461a4b731d88e60962c093b484c2973145
sha512: 77b6877adf60b586d62ba5a86dd45a8c34efa91b61db073f781df19be0cb78bbb3dfe43f9badc2213ab515e9d21ced887acb9218b2c17aa4939a4c0748130459
ssdeep: 3072:jVJlqNBw69i6DQnnH3Zzp9LaY27UAkmOr:jVjqNG64PH3dzeYpA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Delf.BB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 7000000f1 )
Elasticmalicious (high confidence)
DrWebBackDoor.Swz
CynetMalicious (score: 100)
ALYacGenPack:Generic.Malware.SFBEng.DD36614F
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.81631c
CyrenW32/Injector.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Hupigon.NXW
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Delf-21605
KasperskyBackdoor.Win32.Delf.asag
BitDefenderGenPack:Generic.Malware.SFBEng.DD36614F
NANO-AntivirusTrojan.Win32.Swz.bqvkl
MicroWorld-eScanGenPack:Generic.Malware.SFBEng.DD36614F
Ad-AwareGenPack:Generic.Malware.SFBEng.DD36614F
ComodoBackdoor.Win32.Swz.~O@2jjad
BitDefenderThetaAI:Packer.5DB7A3301D
McAfee-GW-EditionBehavesLike.Win32.Sytro.ch
FireEyeGeneric.mg.745b1d081631ce86
EmsisoftGenPack:Generic.Malware.SFBEng.DD36614F (B)
SentinelOneStatic AI – Malicious PE
AviraBDS/Hupigon.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.10381
MicrosoftTrojan:Win32/Delf.BB
GDataGenPack:Generic.Malware.SFBEng.DD36614F
AhnLab-V3Malware/Gen.Generic.R420328
Acronissuspicious
McAfeeArtemis!745B1D081631
MAXmalware (ai score=80)
VBA32Malware-Cryptor.Inject.gen
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazoxLZQ8hfcl43qlbAOgrG1I)
YandexTrojan.GenAsa!0E8IMtzS7FY
IkarusTrojan.Win32.Hupigon
AVGWin32:Trojan-gen

How to remove Trojan:Win32/Delf.BB?

Trojan:Win32/Delf.BB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment