Trojan

Trojan.Win32.SelfDel.hvoj information

Malware Removal

The Trojan.Win32.SelfDel.hvoj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.SelfDel.hvoj virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Win32.SelfDel.hvoj?


File Info:

name: 6AACD6F0F35771E75338.mlw
path: /opt/CAPEv2/storage/binaries/63d14a0d4f3830ec7ffa1bfc7b2a4fbc3e7f3ade71be62d39e386d6e9255e392
crc32: C243E2E0
md5: 6aacd6f0f35771e753389d0360186278
sha1: 3be8c3909710791880155efbfa79e3900de31562
sha256: 63d14a0d4f3830ec7ffa1bfc7b2a4fbc3e7f3ade71be62d39e386d6e9255e392
sha512: f934d4b5fe1324eaefd4363c49d1570cc5effc8fa891aa18226b96cb8eefb012732355384109f725f953bb01f2811f6eec18321c644c472c88224f20b2564e67
ssdeep: 6144:3IShDc24k7ux7D5LfBFKYQPCENwyiL9b0e3Q6RdABxMPS6bTN5IkhZvtuign/q/L:YcY5/osyylRthZOGWlOzXaUN7R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F995F5EF3F44A960E1650CB2EA8A9B44672D6D1B2B1E4B7B127D638CFC9C1D05D11E32
sha3_384: 15b34bf03dc7b78aa8baaa1ebd0f9d07e2eec932539992b6d03cda480fbe2f4650b8bce3421d7ced8d86854ffbaa72eb
ep_bytes: 68360eabc1588d42146800000000ff15
timestamp: 2021-11-29 04:17:59

Version Info:

CompanyName: Symantec Corporation
FileDescription: Symantec Shared Component Scanner Stub
FileVersion: 18.1.0.37
InternalName: Navwnt
LegalCopyright: Copyright © 2010 Symantec Corporation. All rights reserved.
OriginalFilename: Navwnt.exe
ProductName: Symantec Shared Component
ProductVersion: 18.1
Product Date: 08/14/2010
Translation: 0x0409 0x04b0

Trojan.Win32.SelfDel.hvoj also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.SelfDel.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.6aacd6f0f35771e7
ALYacTrojan.GenericKD.38236767
CylanceUnsafe
SangforTrojan.Win32.SelfDel.hvoj
K7AntiVirusTrojan ( 0058b1e31 )
AlibabaTrojan:Win32/SelfDel.44aa2ee2
K7GWTrojan ( 0058b1e31 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Agent.BWB
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNM
TrendMicro-HouseCallTROJ_GEN.R03BC0WL521
Paloaltogeneric.ml
KasperskyTrojan.Win32.SelfDel.hvoj
BitDefenderTrojan.GenericKD.38236767
MicroWorld-eScanTrojan.GenericKD.38236767
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.38236767
EmsisoftTrojan.GenericKD.38236767 (B)
Comodofls.noname@0
ZillyaTrojan.SelfDel.Win32.66361
TrendMicroTROJ_GEN.R03BC0WL521
McAfee-GW-EditionArtemis
SophosMal/Generic-S
IkarusTrojan-Spy.Win32.CoinStealer
GDataTrojan.GenericKD.38236767
JiangminTrojan.Selfdel.tcc
WebrootW32.Trojan.Gen
AviraTR/AD.GenSteal.gfrae
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Mamson.A!ac
AhnLab-V3Trojan/Win.CryptBot.C4793957
Acronissuspicious
McAfeeArtemis!6AACD6F0F357
MAXmalware (ai score=88)
VBA32Malware-Cryptor.Limpopo
MalwarebytesTrojan.MalPack
APEXMalicious
RisingTrojan.Generic@ML.81 (RDMK:KIAjuJS7u1pCRZpqefvLHw)
YandexTrojan.SelfDel!YHZHyets0ts
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.FOED!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.133091369.susgen

How to remove Trojan.Win32.SelfDel.hvoj?

Trojan.Win32.SelfDel.hvoj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment