Categories: Trojan

How to remove “Trojan.Win32.SelfDel.hwzq”?

The Trojan.Win32.SelfDel.hwzq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.SelfDel.hwzq virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.Win32.SelfDel.hwzq?


File Info:

name: B29600EA3736DACC315D.mlwpath: /opt/CAPEv2/storage/binaries/a43c333f52a98df10e26f67ad3757b10d1aae4b13858980062a6136f7087d7c6crc32: 3397A5FCmd5: b29600ea3736dacc315d007381bcded7sha1: 6b07020b8606bef75e5a5dd12185ea879c1051eesha256: a43c333f52a98df10e26f67ad3757b10d1aae4b13858980062a6136f7087d7c6sha512: 40693ca7b35b332185ea109efdbab84ac8e4c00e71a25ddbd1bc4404ee447db7dcb92a22bf177897015c6ee7dc807cbf7009960686a4875847eef8bdf7f5f2dcssdeep: 1536:bu03C8nOJwzP40zmn8GVWE39H9QTOVvih8gz3TiOc5ssE8thsw:bOm+8i79H9QS1Y8g/qssrthstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19C44AF2276E0C832D7A3593588B4CAD55E7FB9121661808F376417EE6FF32B04A293D7sha3_384: a0c6682fb674383f2aecca0228c0ca4ba00503f72c3912959b684c142d38fc2abf538ef4a194c40c05e9a0f6e4eae949ep_bytes: e849320000e978feffffcccccccccccctimestamp: 2021-01-10 16:28:29

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.14.70.27Translation: 0x0129 0x0794

Trojan.Win32.SelfDel.hwzq also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.SelfDel.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen16.26460
MicroWorld-eScan Trojan.GenericKD.47834604
FireEye Generic.mg.b29600ea3736dacc
ALYac Trojan.GenericKD.47834604
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058ca581 )
Alibaba Trojan:Win32/SelfDel.6b7bb79f
K7GW Trojan ( 0058ca581 )
Cybereason malicious.b8606b
BitDefenderTheta Gen:NN.ZexaF.34114.quW@aak7kCnK
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.HNXF
TrendMicro-HouseCall Ransom_StopCrypt.R002C0DA922
ClamAV Win.Dropper.Tofsee-9919472-0
Kaspersky Trojan.Win32.SelfDel.hwzq
BitDefender Trojan.GenericKD.47834604
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Trojan.GenericKD.47834604
Emsisoft Trojan.GenericKD.47834604 (B)
TrendMicro Ransom_StopCrypt.R002C0DA922
McAfee-GW-Edition BehavesLike.Win32.Packed.dt
Sophos Mal/Generic-R + Mal/Agent-AWV
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.BSE.IJTJXK
Jiangmin Trojan.Stop.csd
Avira TR/AD.MalwareCrypter.buhxq
MAX malware (ai score=87)
Arcabit Trojan.Generic.D2D9E5EC
Microsoft Ransom:Win32/StopCrypt.PAF!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R462691
Acronis suspicious
McAfee Packed-GEE!B29600EA3736
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Ransom.Stop!8.10810 (TFE:5:tCLbla0yQNB)
Yandex Trojan.Kryptik!M3ZJe20MQeE
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.SelfDel.hwzq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago