Categories: Trojan

Trojan.Win32.SelfDel.hxju (file analysis)

The Trojan.Win32.SelfDel.hxju is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.SelfDel.hxju virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Win32.SelfDel.hxju?


File Info:

name: 79E2B225C93258A8AB08.mlwpath: /opt/CAPEv2/storage/binaries/fe195152fa3092fb352c06a57684abdacd025e527778d1338e183ecbd3745ac8crc32: 11CEFAB6md5: 79e2b225c93258a8ab08fe48c005859esha1: 9cf690f46a5bd0c66248759984c3bba1601067c8sha256: fe195152fa3092fb352c06a57684abdacd025e527778d1338e183ecbd3745ac8sha512: 4ddbf6e7f5495138a2895f7bbb01f41d7d9d0e0ed101d103b068f97d4e3661ca8af1c3e9a474e6e4b5e667ddb242538a66e4850ab87a76e80630a921d9fc885dssdeep: 196608:fOcQ7L0oCK0QO64Jl/3Mj+EiPDd/DjV8uas78o7O7EoC+SHpH:fOcQfmK0QGvM+EObPas47EqSHhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T164B6337B56661189D1E8C83ECA3FBD9A71F657664982DC7D52B638D02621CF8F302C43sha3_384: 439472a4da5acf22be0d06c409e20a291678c78d8c121ec12e7e6c49b41d92224206a9dccb96310cfd868365b46db2baep_bytes: 6846973252e8076f12004184de55311ctimestamp: 2022-01-20 11:31:45

Version Info:

CompanyName: MSFileDescription: VINACF PATCHERFileVersion: 1, 0, 0, 1InternalName: VINACF PATCHERLegalCopyright: Copyright © 2015OriginalFilename: VINACF PATCHERProductName: VINACF PATCHERProductVersion: 1, 0, 0, 1Translation: 0x0409 0x04b0

Trojan.Win32.SelfDel.hxju also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop19.27294
MicroWorld-eScan Trojan.GenericKD.48198847
FireEye Generic.mg.79e2b225c93258a8
McAfee Artemis!79E2B225C932
Cylance Unsafe
Zillya Trojan.SelfDel.Win32.66525
Sangfor Trojan.Win32.SelfDel.hxju
K7AntiVirus Trojan ( 7000001c1 )
Alibaba Trojan:Win32/SelfDel.9aabf87a
K7GW Trojan ( 7000001c1 )
Cybereason malicious.5c9325
BitDefenderTheta Gen:NN.ZexaF.34182.@N0@a0wAVMgi
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.SelfDel.hxju
BitDefender Trojan.GenericKD.48198847
Avast Win32:Malware-gen
Tencent Win32.Trojan.Selfdel.Aliw
Emsisoft Trojan.GenericKD.48198847 (B)
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Sophos Mal/Generic-S
Avira HEUR/AGEN.1200284
MAX malware (ai score=82)
Microsoft Trojan:Win32/Sabsik.TE.B!ml
ZoneAlarm Trojan.Win32.SelfDel.hxju
GData Trojan.GenericKD.48198847
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win32.Generic.C4334067
VBA32 TScope.Malware-Cryptor.SB
ALYac Trojan.GenericKD.48198847
Malwarebytes Trojan.SelfDelete
TrendMicro-HouseCall TROJ_GEN.R002H0CB322
Rising Trojan.SelfDel!8.275 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Trojan.Win32.SelfDel.hxju?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago