Categories: Trojan

Trojan.Win32.SelfDel.hvoj information

The Trojan.Win32.SelfDel.hvoj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.SelfDel.hvoj virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Win32.SelfDel.hvoj?


File Info:

name: 6AACD6F0F35771E75338.mlwpath: /opt/CAPEv2/storage/binaries/63d14a0d4f3830ec7ffa1bfc7b2a4fbc3e7f3ade71be62d39e386d6e9255e392crc32: C243E2E0md5: 6aacd6f0f35771e753389d0360186278sha1: 3be8c3909710791880155efbfa79e3900de31562sha256: 63d14a0d4f3830ec7ffa1bfc7b2a4fbc3e7f3ade71be62d39e386d6e9255e392sha512: f934d4b5fe1324eaefd4363c49d1570cc5effc8fa891aa18226b96cb8eefb012732355384109f725f953bb01f2811f6eec18321c644c472c88224f20b2564e67ssdeep: 6144:3IShDc24k7ux7D5LfBFKYQPCENwyiL9b0e3Q6RdABxMPS6bTN5IkhZvtuign/q/L:YcY5/osyylRthZOGWlOzXaUN7Rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F995F5EF3F44A960E1650CB2EA8A9B44672D6D1B2B1E4B7B127D638CFC9C1D05D11E32sha3_384: 15b34bf03dc7b78aa8baaa1ebd0f9d07e2eec932539992b6d03cda480fbe2f4650b8bce3421d7ced8d86854ffbaa72ebep_bytes: 68360eabc1588d42146800000000ff15timestamp: 2021-11-29 04:17:59

Version Info:

CompanyName: Symantec CorporationFileDescription: Symantec Shared Component Scanner StubFileVersion: 18.1.0.37InternalName: NavwntLegalCopyright: Copyright © 2010 Symantec Corporation. All rights reserved.OriginalFilename: Navwnt.exeProductName: Symantec Shared ComponentProductVersion: 18.1Product Date: 08/14/2010Translation: 0x0409 0x04b0

Trojan.Win32.SelfDel.hvoj also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.SelfDel.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.6aacd6f0f35771e7
ALYac Trojan.GenericKD.38236767
Cylance Unsafe
Sangfor Trojan.Win32.SelfDel.hvoj
K7AntiVirus Trojan ( 0058b1e31 )
Alibaba Trojan:Win32/SelfDel.44aa2ee2
K7GW Trojan ( 0058b1e31 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Agent.BWB
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNNM
TrendMicro-HouseCall TROJ_GEN.R03BC0WL521
Paloalto generic.ml
Kaspersky Trojan.Win32.SelfDel.hvoj
BitDefender Trojan.GenericKD.38236767
MicroWorld-eScan Trojan.GenericKD.38236767
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKD.38236767
Emsisoft Trojan.GenericKD.38236767 (B)
Comodo fls.noname@0
Zillya Trojan.SelfDel.Win32.66361
TrendMicro TROJ_GEN.R03BC0WL521
McAfee-GW-Edition Artemis
Sophos Mal/Generic-S
Ikarus Trojan-Spy.Win32.CoinStealer
GData Trojan.GenericKD.38236767
Jiangmin Trojan.Selfdel.tcc
Webroot W32.Trojan.Gen
Avira TR/AD.GenSteal.gfrae
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Mamson.A!ac
AhnLab-V3 Trojan/Win.CryptBot.C4793957
Acronis suspicious
McAfee Artemis!6AACD6F0F357
MAX malware (ai score=88)
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Trojan.MalPack
APEX Malicious
Rising Trojan.Generic@ML.81 (RDMK:KIAjuJS7u1pCRZpqefvLHw)
Yandex Trojan.SelfDel!YHZHyets0ts
eGambit PE.Heur.InvalidSig
Fortinet W32/GenKryptik.FOED!tr
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.133091369.susgen

How to remove Trojan.Win32.SelfDel.hvoj?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago