Trojan

Win32/TrojanClicker.Delf.NTJ (file analysis)

Malware Removal

The Win32/TrojanClicker.Delf.NTJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanClicker.Delf.NTJ virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Unconventionial language used in binary resources: Russian
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to disable browser security warnings
  • Anomalous binary characteristics

Related domains:

www.internetcached.com
host-format.com

How to determine Win32/TrojanClicker.Delf.NTJ?


File Info:

crc32: C0BFD516
md5: f5230e71756a49244a7f18524a9c4824
name: F5230E71756A49244A7F18524A9C4824.mlw
sha1: d6f2e0e9a10eefcf24674b5c5646d3f4ba060f6d
sha256: d3e6754438f27b7e37a41030c919ffd6f700f189d801acd457cc422f8c856b51
sha512: 7f62f05cfc7ad35bde2c479de3e9ae004f93d828b3a63b255754fb5a469987b5852dcac2e7ebf5462a7c928d9f6cfc7a539abf4a729e63c2412a43d35311905f
ssdeep: 12288:J5BJqohzx3TCby51ASBpPLAhYtHpwDjXQuIu6JKwtajC2JT29:J5X5h9pXzPEh0pOL01DajZJT2
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/TrojanClicker.Delf.NTJ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3e61 )
LionicTrojan.Win32.Buzus.l5kR
Elasticmalicious (high confidence)
DrWebTrojan.Click2.35590
CynetMalicious (score: 100)
ALYacGen:Trojan.Agent.Delf.GY.UGW@aiBOIFjc
CylanceUnsafe
ZillyaTrojan.Delf.Win32.75030
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaRansom:Win32/Blocker.c8161f3d
K7GWTrojan ( 0055e3e61 )
Cybereasonmalicious.1756a4
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanClicker.Delf.NTJ
APEXMalicious
AvastWin32:Wombot-B [Trj]
KasperskyTrojan-Ransom.Win32.Blocker.cpcs
BitDefenderGen:Trojan.Agent.Delf.GY.UGW@aiBOIFjc
NANO-AntivirusTrojan.Win32.Blocker.fchkzc
MicroWorld-eScanGen:Trojan.Agent.Delf.GY.UGW@aiBOIFjc
TencentWin32.Trojan.Blocker.Eawh
Ad-AwareGen:Trojan.Agent.Delf.GY.UGW@aiBOIFjc
SophosMal/Generic-S
ComodoMalware@#3795widxeiyt9
BitDefenderThetaAI:Packer.904286EC21
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.GenDownloader.bh
FireEyeGeneric.mg.f5230e71756a4924
EmsisoftGen:Trojan.Agent.Delf.GY.UGW@aiBOIFjc (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Delf.wmd
AviraBDS/Backdoor.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.20EE06
MicrosoftBackdoor:Win32/Wombot.A
ArcabitTrojan.Agent.Delf.GY.E61EBC
GDataGen:Trojan.Agent.Delf.GY.UGW@aiBOIFjc
Acronissuspicious
McAfeeArtemis!F5230E71756A
MAXmalware (ai score=100)
VBA32Backdoor.Delf
PandaTrj/CI.A
RisingTrojan.Generic@ML.92 (RDML:gwA6/fih+2QXmhtRez6ogA)
YandexTrojan.GenAsa!9NmcAracx20
IkarusTrojan-Dropper.Delf
FortinetW32/Blocker.CPCS!tr
AVGWin32:Wombot-B [Trj]
Paloaltogeneric.ml

How to remove Win32/TrojanClicker.Delf.NTJ?

Win32/TrojanClicker.Delf.NTJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment