Worm

Worm.DelfPMF.S30896276 malicious file

Malware Removal

The Worm.DelfPMF.S30896276 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.DelfPMF.S30896276 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Worm.DelfPMF.S30896276?


File Info:

name: 2D7323504E851600680C.mlw
path: /opt/CAPEv2/storage/binaries/a7f01eabf65843689c8e8a52a5d19fb62b2db42316593a1f17a8e4115f2c6827
crc32: 702689BE
md5: 2d7323504e851600680c0c6fab5102ed
sha1: 567c1338ae595efcaedf0ef881157fff5cf413a8
sha256: a7f01eabf65843689c8e8a52a5d19fb62b2db42316593a1f17a8e4115f2c6827
sha512: 876f6f864a11af1790828b32db57d657edc19c3f48acbba2dfd8d77fd05de4ca48642a0d50043fc033698861d8d4e5e4c03ce9a12ccea8b53f078da6eb17606e
ssdeep: 24576:N6cMJliucd8lngjI45bl9Mbonwap41+zzPTThwv3EJT:gRJH1gjI45TMwwapIgTD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110A5F62272E20499C69D9031DF46863597E13C7D8FF193FBB14572C92F729D07A3AA0A
sha3_384: 32bb222621c08f64d08a02d327d2bed3dbcabda937381e9b6ecc242b9ead327dca08a7ecf1bce9171a7cc1c3463db9bf
ep_bytes: 558bec83c4f0b838464000e874e2ffff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm.DelfPMF.S30896276 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Agent.EICV
ClamAVWin.Malware.Delf-6737076-0
CAT-QuickHealWorm.DelfPMF.S30896276
SkyhighBehavesLike.Win32.HLLP.vh
McAfeeW32/HLLP.11042.gen
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Agent.EICV
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.8ae595
BaiduWin32.Virus.Lamer.f
SymantecW32.SillyP2P
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Delf.NAY
APEXMalicious
CynetMalicious (score: 100)
KasperskyP2P-Worm.Win32.Delf.aj
BitDefenderTrojan.Agent.EICV
NANO-AntivirusTrojan.Win32.Delf.oxkq
AvastWin32:Delf-SVI [Trj]
TencentVirus.Win32.Lamer.fh
EmsisoftTrojan.Agent.EICV (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Kazaa.924
ZillyaWorm.Delf.Win32.3450
TrendMicroTROJ_AGENT_005911.TOMB
FireEyeGeneric.mg.2d7323504e851600
SophosW32/BagarBu-A
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.EICV
JiangminWorm/Delf.vm
WebrootW32.Worm.Gen
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
Antiy-AVLVirus/Win32.BagarBubba.a
XcitiumTrojWare.Win32.Pincav.AV@2rw0ny
ArcabitTrojan.Agent.EICV
ZoneAlarmP2P-Worm.Win32.Delf.aj
MicrosoftWorm:Win32/Xolxo.A
VaristW32/Aple.A.gen!Eldorado
AhnLab-V3Worm/Win32.Delf.R119214
Acronissuspicious
VBA32Worm.Delf
ALYacTrojan.Agent.EICV
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AGENT_005911.TOMB
RisingWorm.P2p.Win32.Delf.bn (CLASSIC)
IkarusTrojan.Agent
MaxSecureVirus.W32.Lamer.FG
FortinetW32/Aple.A
BitDefenderThetaGen:NN.ZelphiF.36680.eoZ@a0C2bxn
AVGWin32:Delf-SVI [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Worm.DelfPMF.S30896276?

Worm.DelfPMF.S30896276 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment