Categories: Trojan

Trojan.Win32.SelfDel.hvoq (file analysis)

The Trojan.Win32.SelfDel.hvoq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.SelfDel.hvoq virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Win32.SelfDel.hvoq?


File Info:

name: BB7FBA3123DE2B2AEA68.mlwpath: /opt/CAPEv2/storage/binaries/ef8cc0a8df5e7cc1a1b7cd17b80377ba42bcc143b91605b77c98a9f52e6fafd0crc32: 346A3D78md5: bb7fba3123de2b2aea68ce87ecf2f9c4sha1: 03b04302d5f23b61f9697bb7dbd2e9bc7d44210asha256: ef8cc0a8df5e7cc1a1b7cd17b80377ba42bcc143b91605b77c98a9f52e6fafd0sha512: 6205ea62427d9d86d4aec7f7d57463238d1006281db4e58733226557f320eecbcc545e135db45d8f8d14c9021c101e2e44a6e7f73814523d999d563c46d07cfdssdeep: 12288:ZihsgSO8v6GPwMYhHB2l2gMif8vzkNkO9Lo7H:ZihsgSOY6G6dgME8vzkNk+LcHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13E163B73EF006A39E93E4C3151815BCAB7728D619BC843BB6947BBE0CDF04C25E55AA1sha3_384: 28595f04f8a7081419f0824d328d6d6e5c56307e9029fc994c6e8a6a2b613d8987e64a27b00476492fd57e2c09c9ffd9ep_bytes: 68cad9fd05588d42f46800000000ff15timestamp: 2021-11-29 04:51:22

Version Info:

CompanyName: Symantec CorporationFileDescription: Symantec Shared Component Scanner StubFileVersion: 18.1.0.37InternalName: NavwntLegalCopyright: Copyright © 2010 Symantec Corporation. All rights reserved.OriginalFilename: Navwnt.exeProductName: Symantec Shared ComponentProductVersion: 18.1Product Date: 08/14/2010Translation: 0x0409 0x04b0

Trojan.Win32.SelfDel.hvoq also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.SelfDel.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47544757
FireEye Generic.mg.bb7fba3123de2b2a
CAT-QuickHeal Trojan.IGENERIC
McAfee Artemis!BB7FBA3123DE
Cylance Unsafe
Zillya Trojan.SelfDel.Win32.66355
Sangfor Trojan.Win32.SelfDel.hvoq
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/SelfDel.6d0f79d8
K7GW Trojan ( 0058b1e31 )
K7AntiVirus Trojan ( 0058b1e31 )
Arcabit Trojan.Generic.D2D579B5
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNNM
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.SelfDel.hvoq
BitDefender Trojan.GenericKD.47544757
NANO-Antivirus Trojan.Win32.SelfDel.jintnh
Avast Win32:Trojan-gen
Rising Trojan.Generic@ML.80 (RDMK:gPslglYEW8BvptM9N+zgvA)
Ad-Aware Trojan.GenericKD.47544757
Sophos Mal/Generic-S
Comodo .UnclassifiedMalware@0
DrWeb Trojan.Siggen15.58550
TrendMicro TROJ_FRS.0NA103L121
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.47544757 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Selfdel.tkm
Webroot W32.Trojan.Gen
Avira TR/AD.GenSteal.dnrji
Antiy-AVL Trojan/Generic.ASMalwS.34EA14C
Kingsoft Win32.Troj.SelfDel.hv.(kcloud)
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Ymacco.ABEF
GData Trojan.GenericKD.47544757
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.CryptBot.C4793957
Acronis suspicious
ALYac Trojan.GenericKD.47544757
MAX malware (ai score=88)
VBA32 Trojan.SelfDel
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_FRS.0NA103L121
Tencent Win32.Trojan.Selfdel.Phgp
Yandex Trojan.Hancitor!5GChmJtrS+o
Ikarus Trojan-Spy.Win32.CoinStealer
MaxSecure Trojan.Malware.133084502.susgen
Fortinet W32/Kryptik.HNMF!tr
AVG Win32:Trojan-gen
Panda Trj/GdSda.A

How to remove Trojan.Win32.SelfDel.hvoq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago