Trojan

Trojan.Clicker.Small.CV (file analysis)

Malware Removal

The Trojan.Clicker.Small.CV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Clicker.Small.CV virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Clicker.Small.CV?


File Info:

name: 9CAD8E6B6FAE1D185837.mlw
path: /opt/CAPEv2/storage/binaries/b20bcd12c3fdb6926d1f6ddfd8b34034a82a4d4121d97773f5bf8cef20112810
crc32: FC427212
md5: 9cad8e6b6fae1d18583794b25ab96a2b
sha1: af7dceaa4c0742518cac90136d192b54537c73c4
sha256: b20bcd12c3fdb6926d1f6ddfd8b34034a82a4d4121d97773f5bf8cef20112810
sha512: 87c84bae20b097cd11337669437bca00c7500ea15a84b2900a48d97e1e181588f2a80bb01ec7300185b9c2ac0bb00b4fde73b25c4f8b351f1a8eb0578773eaf2
ssdeep: 768:9/XI2/3qr4/h2TvvQhRjbacva8u9if8GfnGf:9Q2/G4/ALQ/Pacy9ikG/G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F03291BAA41D2F3C3B10E3170822F621A7FD931168D8D4EF77C8A554DAB1A3A7B5346
sha3_384: a1f85bd44e028e7ffd1c51a800e8a127c09ceaf7781d89271210a3abf0913a73c78d192cb69d4a2d7d9fb2d8a1afaab9
ep_bytes: 558d6c248881ec74060000535657ff15
timestamp: 2004-12-22 09:05:18

Version Info:

0: [No Data]

Trojan.Clicker.Small.CV also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Small.l7pO
AVGWin32:Small-DAH [Trj]
tehtrisGeneric.Malware
DrWebTrojan.MulDrop5.48890
MicroWorld-eScanTrojan.Clicker.Small.CV
FireEyeGeneric.mg.9cad8e6b6fae1d18
CAT-QuickHealTrojanDownloader.Tearsp.AA2
SkyhighBehavesLike.Win32.Generic.nt
McAfeeStartPage-FX.a
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Agent.Win32.162519
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 000069a61 )
AlibabaTrojanDownloader:Win32/Symesta.9215bf03
K7GWTrojan-Downloader ( 000069a61 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.1761CB811E
SymantecDownloader
ESET-NOD32Win32/TrojanDownloader.Agent.NBB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.Small-438
KasperskyTrojan-Downloader.Win32.Agent.fw
BitDefenderTrojan.Clicker.Small.CV
NANO-AntivirusTrojan.Win32.Agent.bslhmt
AvastWin32:Small-DAH [Trj]
TencentTrojan.Win32.StartPage.c
EmsisoftTrojan.Clicker.Small.CV (B)
F-SecureTrojan.TR/StartPage.sc
BaiduWin32.Trojan-Downloader.Agent.bz
VIPRETrojan.Clicker.Small.CV
TrendMicroTROJ_DOWNLOAD.A
Trapminemalicious.moderate.ml.score
SophosTroj/Symesta-A
SentinelOneStatic AI – Malicious PE
GDataTrojan.Clicker.Small.CV
JiangminTrojanDownloader.Agent.fkf
WebrootW32.Trojan.Dropper
VaristW32/Agent.YOIF-6439
AviraTR/StartPage.sc
MAXmalware (ai score=100)
Antiy-AVLTrojan[Downloader]/Win32.Agent
KingsoftWin32.Troj.Undef.a
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NBB@1j4m
ArcabitTrojan.Clicker.Small.CV
ViRobotTrojan.Win32.A.Downloader.119289
ZoneAlarmTrojan-Downloader.Win32.Agent.fw
MicrosoftTrojanDownloader:Win32/Agent.FW
GoogleDetected
AhnLab-V3Downloader/Win32.Small.R5459
VBA32BScope.TrojanDownloader.Agent
ALYacTrojan.Clicker.Small.CV
Cylanceunsafe
PandaTrj/Downloader.ADD
TrendMicro-HouseCallTROJ_DOWNLOAD.A
RisingTrojan.Generic@AI.98 (RDML:5gvBW4SkYEskDGxpktmU4A)
YandexTrojan.GenAsa!t0FPZw18ryw
IkarusTrojan-Dropper.Agent
MaxSecureDownloader.W32.Small.RN
FortinetW32/Agent.FW!tr.dldr
Cybereasonmalicious.b6fae1
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Clicker.Small

How to remove Trojan.Clicker.Small.CV?

Trojan.Clicker.Small.CV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment