Malware

About “Win32:Delf-PCL [Trj]” infection

Malware Removal

The Win32:Delf-PCL [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Delf-PCL [Trj] virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Attempts to disable browser security warnings

How to determine Win32:Delf-PCL [Trj]?


File Info:

crc32: 859B0AB4
md5: 2bf793c848226c6f9dee3b15e85b6eae
name: 2BF793C848226C6F9DEE3B15E85B6EAE.mlw
sha1: 4871cbffeebbdfac9c1f8873dfe357aab455cea5
sha256: 37eaad1389143c92a5e36079cc54207579fb60221000e2c81fb9165b7eb46637
sha512: b93384fca0ecc4296e823b34c369637ddb8dcde18df54332cca2d7e5947e7449b45f306001bc34b6ba031ab7f36a1deef531091b2dacc179410ea445569db529
ssdeep: 24576:lreLfzRwj50wDR/jZ65yMMM0KwjeXbdbTdnRG+RAz/fWCCx1PhqXDiDj1TAEvDr:tZ6szyDci1TA4D2C4RjqqqEJ4J4J4Ju
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Delf-PCL [Trj] also known as:

K7AntiVirusTrojan ( 7000000f1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Fakealert.20868
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.286911
CylanceUnsafe
ZillyaTrojan.FakeAV.Win32.325851
SangforTrojan.Win32.Save.a
AlibabaRansom:Win32/FakeAntiSpy.fef2d27a
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.848226
CyrenW32/FakeAlert.ADD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.FakeAntiSpy.AQ
APEXMalicious
AvastWin32:Delf-PCL [Trj]
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderGen:Variant.Zusy.286911
NANO-AntivirusTrojan.Win32.Fakealert.bxofla
MicroWorld-eScanGen:Variant.Zusy.286911
TencentMalware.Win32.Gencirc.10c0e876
Ad-AwareGen:Variant.Zusy.286911
SophosMal/FakeAV-CZ
ComodoApplicUnwnt@#5qkwvv2tntzo
BitDefenderThetaGen:NN.ZelphiF.34058.zLW@a0Ci3jgk
VIPREFraudTool.Win32.CleanThis (v)
McAfee-GW-EditionBehavesLike.Win32.Infected.th
FireEyeGeneric.mg.2bf793c848226c6f
EmsisoftGen:Variant.Zusy.286911 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Fakeav.rrc
AviraTR/FakeAV.CT.7
Antiy-AVLTrojan/Generic.ASMalwS.18613B8
MicrosoftRogue:Win32/FakePAV
ZoneAlarmHEUR:Trojan-Ransom.Win32.Generic
GDataGen:Variant.Zusy.286911
TACHYONRansom/W32.DP-Agent.1462272
AhnLab-V3Trojan/Win32.Injector.C140140
McAfeeFakeAV-PJ.gen.m
MAXmalware (ai score=100)
VBA32Trojan.FakeAV
MalwarebytesMalware.AI.1721830571
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:mooMQcl7P6B3AuAixnv1qw)
YandexTrojan.GenAsa!4JIYsbW81lw
IkarusTrojan.Win32.FakeAV
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.2B52F1!tr
AVGWin32:Delf-PCL [Trj]
Paloaltogeneric.ml

How to remove Win32:Delf-PCL [Trj]?

Win32:Delf-PCL [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment