Categories: Trojan

How to remove “TrojanClicker:Win32/Olafre.A”?

The TrojanClicker:Win32/Olafre.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanClicker:Win32/Olafre.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanClicker:Win32/Olafre.A?


File Info:

name: 0A09E8619AB033BFBA9E.mlwpath: /opt/CAPEv2/storage/binaries/15d8ab2cd85e4091203ad4a4e1911b4b6eb0b15318974fa944eb779b1e18449acrc32: C25A978Cmd5: 0a09e8619ab033bfba9e23c3b71c791esha1: 3d32ddc89eac8042b605bb330f71bc6c01370ad4sha256: 15d8ab2cd85e4091203ad4a4e1911b4b6eb0b15318974fa944eb779b1e18449asha512: b06e8a63376966f5bf62a1efb882e7f509a26269f6f6e4e71e49fc5c8e622263516ed20b5e26bb3d2b194f3ac11d99e66db69751cb9fffa57165ae149c31bed5ssdeep: 12288:pLHULTl4x2z6DmGWT6U3ce/lR9YtDI8T:pTr2ODUhMJUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F4A47E32B3E04437D1631E7CDD1B96AC982ABE903D289C863BE41D8D5F39781752B297sha3_384: 2cda5016f7c753799a956eac5d44f0345635d39c60b9d174fde6c50847870009f14f1b7872c12b480ccd3f232f3bd4e9ep_bytes: 558bec83c4ec33c08945ecb860d74500timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanClicker:Win32/Olafre.A also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Delf.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen.52989
MicroWorld-eScan Gen:Variant.Fugrafa.59129
FireEye Gen:Variant.Fugrafa.59129
Skyhigh BehavesLike.Win32.ObfuscatedPoly.gh
ALYac Gen:Variant.Fugrafa.59129
Malwarebytes Generic.Trojan.Delf.DDS
VIPRE Gen:Variant.Fugrafa.59129
Sangfor Trojan.Win32.Delf.YS
K7AntiVirus Trojan ( 7000000f1 )
BitDefender Gen:Variant.Fugrafa.59129
K7GW Trojan ( 7000000f1 )
BitDefenderTheta AI:Packer.A48D435818
VirIT Trojan.Win32.Generic.JYH
Symantec Trojan.Gen.2
ESET-NOD32 Win32/Delf.YS
APEX Malicious
ClamAV Win.Trojan.Delf-5198
Kaspersky Trojan.Win32.Delf.ys
Alibaba TrojanClicker:Win32/Olafre.d8f62ba3
NANO-Antivirus Trojan.Win32.Delf.dxprhz
ViRobot Trojan.Win32.Delf.Gen.A
Rising Trojan.Clicker.Win32.Delf.ie (CLASSIC)
TACHYON Trojan/W32.DP-Agent.472064.C
Sophos Mal/Bancos-A
F-Secure Trojan.TR/Crypt.CFI.Gen
Baidu Win32.Trojan.Delf.gb
TrendMicro TROJ_AGENT_001853.TOMB
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Fugrafa.59129 (B)
Ikarus Trojan-Dropper.Delf
Jiangmin Trojan/Delf.ake
Webroot W32.Clicker.Gen
Google Detected
Avira TR/Crypt.CFI.Gen
Varist W32/Delf.L.gen!Eldorado
Antiy-AVL Trojan/Win32.Delf
Kingsoft Win32.Trojan.Delf.ys
Microsoft TrojanClicker:Win32/Olafre.A
Xcitium TrojWare.Win32.TrojanClicker.Agent.~AZD@7j5bb
Arcabit Trojan.Fugrafa.DE6F9
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
ZoneAlarm Trojan.Win32.Delf.ys
GData Gen:Variant.Fugrafa.59129
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Delf.R1364
McAfee GenDownloader.d
MAX malware (ai score=100)
DeepInstinct MALICIOUS
VBA32 TScope.Trojan.Delf
Cylance unsafe
Panda Adware/Clicker
TrendMicro-HouseCall TROJ_AGENT_001853.TOMB
Tencent Malware.Win32.Gencirc.10b14a2a
Yandex Trojan.GenAsa!B2ps6gLR/Ps
MaxSecure Trojan.Malware.480537.susgen
Fortinet W32/Delf.YS!tr
AVG Win32:Delf-JAN [Trj]
Avast Win32:Delf-JAN [Trj]
CrowdStrike win/malicious_confidence_90% (W)

How to remove TrojanClicker:Win32/Olafre.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago