Trojan

Trojan.Win32.SelfDel.hvoh information

Malware Removal

The Trojan.Win32.SelfDel.hvoh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.SelfDel.hvoh virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Win32.SelfDel.hvoh?


File Info:

name: F487201A44F6E339DC13.mlw
path: /opt/CAPEv2/storage/binaries/2b38b5a9c8c7d985854c43b3fd58ab0f379fb18b36dcbcb6a59ea405d1a8f853
crc32: 625716DE
md5: f487201a44f6e339dc13097632cae4ae
sha1: a3380b8a02364b36a9035d53b67be9d5723e8b36
sha256: 2b38b5a9c8c7d985854c43b3fd58ab0f379fb18b36dcbcb6a59ea405d1a8f853
sha512: ed3dd5e2cd805a70510d0e9944d47ee88a58f8c19b80dee53dc0468c1c456083c35b1b2f14a7a009d68ce6cf8ab306cafc6b9e5992a6627a9ac5520f00865e03
ssdeep: 12288:n68fqqRaaw/sYrFnAkdGMRxVKv95wzZrcprijO/Ma7N:Ju/035YGre05N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T124160ABFAF59F024E562DC3E93249B8DD3E50C60B76213676E707AA1ED229D7CD40248
sha3_384: f763a7589c2c79b06322262b4efb2a358a282c84226fde917dd750b040b187c04e788ad468675412c84accc1a61a89b7
ep_bytes: 68f42acb31588d42a46800000000ff15
timestamp: 2021-11-29 04:41:49

Version Info:

CompanyName: Symantec Corporation
FileDescription: Symantec Shared Component Scanner Stub
FileVersion: 18.1.0.37
InternalName: Navwnt
LegalCopyright: Copyright © 2010 Symantec Corporation. All rights reserved.
OriginalFilename: Navwnt.exe
ProductName: Symantec Shared Component
ProductVersion: 18.1
Product Date: 08/14/2010
Translation: 0x0409 0x04b0

Trojan.Win32.SelfDel.hvoh also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.SelfDel.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.58000
MicroWorld-eScanTrojan.GenericKD.47542943
FireEyeGeneric.mg.f487201a44f6e339
ALYacTrojan.GenericKD.47542943
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3647590
SangforTrojan.Win32.SelfDel.hvoh
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/SelfDel.79cbd54d
K7GWTrojan ( 0058b2161 )
K7AntiVirusTrojan ( 0058b2161 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNM
TrendMicro-HouseCallTROJ_GEN.R067C0GL521
Paloaltogeneric.ml
KasperskyTrojan.Win32.SelfDel.hvoh
BitDefenderTrojan.GenericKD.47542943
AvastWin32:Trojan-gen
TencentWin32.Trojan.Selfdel.Ectr
Ad-AwareTrojan.GenericKD.47542943
SophosGeneric ML PUA (PUA)
Comodofls.noname@0
TrendMicroTROJ_GEN.R067C0GL521
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.47542943 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.47542943
JiangminTrojan.Selfdel.tkl
eGambitPE.Heur.InvalidSig
AviraTR/AD.GenSteal.gtvbz
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.34EC1C2
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Ymacco.AB2B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.CryptBot.C4793957
Acronissuspicious
McAfeeArtemis!F487201A44F6
VBA32Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack
APEXMalicious
RisingTrojan.Kryptik!1.DAA1 (CLASSIC)
YandexTrojan.Agent!MxAltOW1cTg
IkarusTrojan-Spy.Win32.CoinStealer
FortinetMalicious_Behavior.SB
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
PandaTrj/GdSda.A

How to remove Trojan.Win32.SelfDel.hvoh?

Trojan.Win32.SelfDel.hvoh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment