Trojan

Should I remove “Win32/TrojanClicker.Delf.NLI”?

Malware Removal

The Win32/TrojanClicker.Delf.NLI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanClicker.Delf.NLI virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanClicker.Delf.NLI?


File Info:

name: 516F8665C77B54E21625.mlw
path: /opt/CAPEv2/storage/binaries/47a9c52e9b02329d6a66336476da6d6a4fbb4316905c4ea75fdecf95ea97b550
crc32: 98949CDF
md5: 516f8665c77b54e21625e2300cce70bc
sha1: f6e34eb32b864db0b012f8fadc3d8e740c0c527e
sha256: 47a9c52e9b02329d6a66336476da6d6a4fbb4316905c4ea75fdecf95ea97b550
sha512: 87ca7dba747297f117b6402217573c33ebb13b8e461c5846bfcd488db754c5ba948b3eefe750603e246d9fc545530cbb3e7db8e012e057ffa8aaeed987af751c
ssdeep: 12288:crgNANdEly2170FRY7kq5rfE5DWcoRdXu7Z4Wp9CbbcBUow:PIur17YNKfEB3oK4Wp9Cb4W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134F45B22B2D08437C1672A389D5B96AD9826BD143F68DCC77BE43E0C5E397C1783A197
sha3_384: 5a5c5b30dbf07f604382d0751cc16b0c6c72bfdc227cb548602555f4675d0e39fddcbd6068430da0ad572b485560be63
ep_bytes: 558bec83c4f0b8c8394700e86c2bf9ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/TrojanClicker.Delf.NLI also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
DrWebTrojan.Siggen2.738
MicroWorld-eScanGen:Variant.Fragtor.113310
ClamAVWin.Malware.Phires-9866319-0
FireEyeGeneric.mg.516f8665c77b54e2
CAT-QuickHealTrojan.MauvaiseRI.S5243254
SkyhighBehavesLike.Win32.Ipamor.bm
McAfeeGeneric StartPage!qc
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojanClicker:Win32/Phires.e41accf5
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.32b864
BitDefenderThetaGen:NN.ZelphiF.36744.SmX@aWt7rOlb
VirITTrojan.Win32.SHeur3.ATZX
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanClicker.Delf.NLI
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Phires.pr
BitDefenderGen:Variant.Fragtor.113310
NANO-AntivirusTrojan.Win32.Phires.foayol
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10b37348
EmsisoftGen:Variant.Fragtor.113310 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Agent.aon
ZillyaTrojan.Phires.Win32.73
TrendMicroTROJ_SPNR.15KH11
SophosNirCmd (PUA)
IkarusTrojan.Win32.Agent
GDataGen:Variant.Fragtor.113310
JiangminTrojan/Generic.aojl
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Phires
KingsoftWin32.Trojan.Phires.pr
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Fragtor.D1BA9E
ZoneAlarmTrojan.Win32.Phires.pr
MicrosoftTrojan:Win32/Startpage.KR
VaristW32/StartPage.AC.gen!Eldorado
AhnLab-V3Trojan/Win.Phires.R485743
VBA32Trojan.Phires
ALYacGen:Variant.Fragtor.113310
MAXmalware (ai score=100)
MalwarebytesGeneric.Trojan.Clicker.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_SPNR.15KH11
RisingTrojan.Agent!1.6547 (CLASSIC)
YandexTrojan.GenAsa!X9gk96dhe3E
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1544212.susgen
FortinetW32/StartPage.CC!tr.dldr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/TrojanClicker.Delf.NLI?

Win32/TrojanClicker.Delf.NLI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment