Trojan

UDS:Trojan.Win32.SelfDel removal instruction

Malware Removal

The UDS:Trojan.Win32.SelfDel is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.SelfDel virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Mongolian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
pacdpo22.top
moreil02.top
zukelx03.top
DoZGPUipbFiATyjSqFFatx.DoZGPUipbFiATyjSqFFatx

How to determine UDS:Trojan.Win32.SelfDel?


File Info:

crc32: 12789BEE
md5: e9cbe181180f938d649cece9bd9d4e3f
name: E9CBE181180F938D649CECE9BD9D4E3F.mlw
sha1: 0a476de53d88218be1165315a98a0c7898b7d997
sha256: b04791153b4f7b15aff1c868064f087fbd1004f8c42aab3a577f9398623159eb
sha512: b2086ac964193daf2557c4ccdb0282302c4d47305f5c7663a4bf5079e50e1fb133c67108ecfbe764cbdaf0742a4ac9250d89875a4b60ca6ef0ff29e7fda10906
ssdeep: 6144:tel4Y9GgGam5m4aTsrpcwTGKbMFavS2Vqy8/GfY3Zl021yDTuJy:tel4Ykg45m4hVVGK3vFXrw3ZZ1yfoy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0120 0x04b8

UDS:Trojan.Win32.SelfDel also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CAT-QuickHealRansom.Stop.Z5
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
Cybereasonmalicious.53d882
CyrenW32/Agent.DLJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.SelfDel.gen
MicroWorld-eScanGen:Variant.Fragtor.26727
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34170.tuW@a0pEa5oO
McAfee-GW-EditionBehavesLike.Win32.Flyagent.fc
FireEyeGeneric.mg.e9cbe181180f938d
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Raccrypt.GY!MTB
Acronissuspicious
McAfeePacked-GDT!E9CBE181180F
VBA32BScope.Malware-Cryptor.1691
RisingTrojan.Generic@ML.94 (RDML:Uq4KkbDzHYHR02ywkHuWRw)
IkarusTrojan-Ransom.FileCrypter
Paloaltogeneric.ml

How to remove UDS:Trojan.Win32.SelfDel?

UDS:Trojan.Win32.SelfDel removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment