Trojan.Win32.SelfDel.pef

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan.Win32.SelfDel.pef detection means that your computer is in big danger. This malware can correctly be identified as ransomware – sort of malware which encrypts your files and forces you to pay for their decryption. Stopping it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan.Win32.SelfDel.pef detection is a malware detection you can spectate in your computer. It frequently appears after the preliminary procedures on your PC – opening the suspicious e-mail messages, clicking the advertisement in the Web or setting up the program from dubious sources. From the moment it appears, you have a short time to do something about it until it begins its harmful activity. And be sure – it is better not to wait for these harmful actions.

What is Trojan.Win32.SelfDel.pef virus?

Trojan.Win32.SelfDel.pef is ransomware-type malware. It looks for the documents on your disk drives, ciphers it, and after that asks you to pay the ransom for getting the decryption key. Besides making your files inaccessible, this malware additionally does a ton of damage to your system. It alters the networking setups in order to prevent you from looking for the elimination guides or downloading the antivirus. In rare cases, Trojan.Win32.SelfDel.pef can additionally prevent the setup of anti-malware programs.

Trojan.Win32.SelfDel.pef Summary

Summarizingly, Trojan.Win32.SelfDel.pef ransomware activities in the infected system are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • NtSetInformationThread: attempt to hide thread from debugger;
  • Dynamic (imported) function loading detected;
  • Expresses interest in specific running processes;
  • A process created a hidden window;
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options;
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • Executable file is packed/obfuscated with Themida;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Deletes its original binary from disk;
  • Checks for the presence of known windows from debuggers and forensic tools;
  • The following process appear to have been packed with Themida: 45D446A8BD79787D4D9E.mlw;
  • CAPE detected the CryptBot malware family;
  • Attempts to identify installed AV products by installation directory;
  • Checks the version of Bios, possibly for anti-virtualization;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Detects VirtualBox through the presence of a registry key;
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Encrypting the files kept on the target’s drive — so the victim cannot use these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of anti-virus apps

Ransomware has been a horror story for the last 4 years. It is difficult to realize a more harmful malware for both individual users and organizations. The algorithms utilized in Trojan.Win32.SelfDel.pef (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy already exists, and possibly will exist. But that malware does not do all these bad things immediately – it may take up to a few hours to cipher all of your files. Hence, seeing the Trojan.Win32.SelfDel.pef detection is a clear signal that you must start the clearing process.

Where did I get the Trojan.Win32.SelfDel.pef?

Routine methods of Trojan.Win32.SelfDel.pef injection are typical for all other ransomware variants. Those are one-day landing sites where users are offered to download the free software, so-called bait e-mails and hacktools. Bait emails are a pretty modern method in malware distribution – you get the email that simulates some routine notifications about deliveries or bank service conditions changes. Inside of the email, there is a malicious MS Office file, or a web link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks pretty uncomplicated, but still needs a lot of recognition. Malware can hide in various spots, and it is better to prevent it even before it gets into your computer than to rely on an anti-malware program. Standard cybersecurity knowledge is just an important thing in the modern world, even if your interaction with a computer remains on YouTube videos. That can save you a lot of time and money which you would certainly spend while searching for a solution.

Trojan.Win32.SelfDel.pef malware technical details

File Info:

name: 45D446A8BD79787D4D9E.mlw
path: /opt/CAPEv2/storage/binaries/142bbb11bc95c763596a9938c5e73f67a02a97a46033e02841c39b5b5267f83c
crc32: 79698B95
md5: 45d446a8bd79787d4d9ed77f7e70cf7b
sha1: 4c87d9db4de4bcc2d05b7d6969eeb3ec284d7ae3
sha256: 142bbb11bc95c763596a9938c5e73f67a02a97a46033e02841c39b5b5267f83c
sha512: 1bf394eee812680144269e5ae984c3e1e77da94352f177e29de24e213625434ac6a1f669e1fc5b19206c995848284a6e947f7d67386624b6196594437c90619c
ssdeep: 49152:aguc8F5JKyQfsuV0cMs8cEwVMJa4HC7x52DmELQGK0AVtcj3B:fuc83JKBcSMJ+n+mEBdx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100C5337A19D2EB25C502D6701D63716F4FFE9E3E934081358E251AF9A2F686DE3B21C0
sha3_384: fba666e4d04f1d5040c5c84ac9e94bc09cc28a062cc2051887f8badfe260426e547d202d1c82a34fef7234a512288bf9
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2021-12-28 20:03:31

Version Info:

0: [No Data]

Trojan.Win32.SelfDel.pef also known as:

LionicTrojan.Win32.Convagent.trYj
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.38487525
FireEyeGeneric.mg.45d446a8bd79787d
CAT-QuickHealTrojan.SabsikRI.S22841427
McAfeeArtemis!45D446A8BD79
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/SelfDel.fcbc9a43
K7GWTrojan ( 0056a6dd1 )
K7AntiVirusTrojan ( 0056a6dd1 )
BitDefenderThetaAI:Packer.853721AA1F
CyrenW32/Zusy.IQ.gen!Eldorado
ESET-NOD32a variant of Win32/Packed.Themida.HNR
TrendMicro-HouseCallTROJ_GEN.R002C0GLT21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.SelfDel.pef
BitDefenderTrojan.GenericKD.38487525
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Selfdel.Pepw
Ad-AwareTrojan.GenericKD.38487525
EmsisoftTrojan.GenericKD.38487525 (B)
ComodoMalware@#2uyw57dg6lej3
ZillyaTrojan.Themida.Win32.79633
TrendMicroTROJ_GEN.R002C0GLT21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38487525
JiangminTrojan.Selfdel.tsl
WebrootW32.Trojan.Agent
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.34FA7C7
ArcabitTrojan.Generic.D24B45E5
ViRobotTrojan.Win32.Z.Zusy.2644480
ZoneAlarmHEUR:Trojan.Win32.SelfDel.pef
MicrosoftTrojan:Win32/Tnega!ml
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.CryptBot.R440484
Acronissuspicious
ALYacTrojan.GenericKD.38487525
VBA32BScope.TrojanRansom.Foreign
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.SelfDel!8.275 (CLOUD)
YandexTrojan.SelfDel!JJ5Cj/LFlzI
IkarusTrojan.Win32.Themida
eGambitGeneric.Malware
FortinetW32/PackedThemida.HNR!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Win32.SelfDel.pef?

Trojan.Win32.SelfDel.pef malware is extremely difficult to eliminate by hand. It puts its files in a variety of places throughout the disk, and can recover itself from one of the parts. Additionally, a lot of modifications in the registry, networking setups and Group Policies are really hard to discover and revert to the original. It is better to make use of a specific app – exactly, an anti-malware tool. GridinSoft Anti-Malware will definitely fit the best for virus removal purposes.

Why GridinSoft Anti-Malware? It is pretty light-weight and has its databases updated nearly every hour. Furthermore, it does not have such problems and weakness as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware perfect for taking out malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending