Trojan

Trojan:Win32/Selfdel.C removal instruction

Malware Removal

The Trojan:Win32/Selfdel.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Selfdel.C virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Enumerates user accounts on the system
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Terminates another process
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to delete or modify volume shadow copies
  • Detects the presence of Wine emulator via function name
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: Transacted Hollowing
  • Modifies boot configuration settings
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a file
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a file
  • Detects VMware through the presence of a registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Checks for a known DeepFreeze Frozen State Mutex
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Selfdel.C?


File Info:

name: 795B868F0996A8982175.mlw
path: /opt/CAPEv2/storage/binaries/006e519f5bf64f284e53e393d1b82c02c88a7891ed5594261faadd698434f313
crc32: 16C4D429
md5: 795b868f0996a8982175fe2c0f320774
sha1: 23ea794386cbdb37a04eb4c505a9a04f5ba03364
sha256: 006e519f5bf64f284e53e393d1b82c02c88a7891ed5594261faadd698434f313
sha512: 63450d1f0cf0c4ed10f6d917b793983617e4cdb84aeadd0e324af64559e2b6a2023e18b3d10e423dfbedb1103cb20caa4847bdec1de4c39d06e4465c43503e87
ssdeep: 3072:tAqAGQF6aLk8wjkjrY8Ghy3QD0qK81a4q2zy5X8xVD9C9Khviz0n:GFFI8wjcrYXtDT1a4qMC0x0URN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E041201A54FB156C01B3A3CFBF28CEE221359A90F6205FBD68C566C6476F6B817B0E5
sha3_384: b981fb0bdacb307f05e173e244eb7f26d97378bbbc466eb8c068fb73af138f4164dcdb15be2a3013be1711fd05262b87
ep_bytes: 8bff558bec5153660f2805704d4200f2
timestamp: 2009-11-18 20:36:25

Version Info:

0: [No Data]

Trojan:Win32/Selfdel.C also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.11471
FireEyeGeneric.mg.795b868f0996a898
CAT-QuickHealTrojan.Ursnif.100315
ALYacGen:Variant.Fugrafa.11471
CylanceUnsafe
ZillyaTrojan.SelfDel.Win32.53039
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3ef1 )
K7GWTrojan ( 0055e3ef1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.yr
VirITTrojan.Win32.FileCryptor.JQL
CyrenW32/Cerber.IVSI-4910
SymantecRansom.TeslaCrypt!g11
ESET-NOD32Win32/Filecoder.Cerber.B
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.11471
NANO-AntivirusTrojan.Win32.Crypted.ebjonx
TencentMalware.Win32.Gencirc.10c02543
Ad-AwareGen:Variant.Fugrafa.11471
SophosML/PE-A
F-SecureTrojan.TR/Crypt.XPACK.Gen8
DrWebTrojan.Encoder.4339
VIPREGen:Variant.Fugrafa.11471
TrendMicroRansom_CERBER.CBQ164B
McAfee-GW-EditionGenericRXCJ-BF!795B868F0996
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Fugrafa.11471 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fugrafa.11471
JiangminTrojan.Selfdel.bjs
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen8
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Heur.KVMH008.a.(kcloud)
ArcabitTrojan.Fugrafa.D2CCF
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Selfdel.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Teslacrypt.R178205
McAfeeGenericRXCJ-BF!795B868F0996
MAXmalware (ai score=82)
VBA32Trojan.Encoder
MalwarebytesRansom.FileCryptor
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CERBER.CBQ164B
RisingRansom.Satan!1.AEB7 (CLASSIC)
YandexTrojan.SelfDel!pDIgDSZgwpA
IkarusTrojan.Win32.Filecoder
FortinetW32/Kryptik.ETKH!tr.ransom
BitDefenderThetaGen:NN.ZexaF.34582.luY@aWBq3rm
AVGWin32:Dorder-AC [Trj]
AvastWin32:Dorder-AC [Trj]

How to remove Trojan:Win32/Selfdel.C?

Trojan:Win32/Selfdel.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment