Trojan:Win32/Selfdel.C

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/Selfdel.C malware detection usually means that your computer is in big danger. This computer virus can correctly be identified as ransomware – type of malware which encrypts your files and forces you to pay for their decryption. Removing it requires some peculiar steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Selfdel.C detection is a malware detection you can spectate in your computer. It usually shows up after the provoking procedures on your computer – opening the suspicious email messages, clicking the banner in the Web or mounting the program from unreliable resources. From the second it appears, you have a short time to do something about it until it begins its harmful action. And be sure – it is better not to wait for these destructive actions.

What is Trojan:Win32/Selfdel.C virus?

Trojan:Win32/Selfdel.C is ransomware-type malware. It searches for the documents on your computer, ciphers it, and after that asks you to pay the ransom for getting the decryption key. Besides making your files inaccessible, this malware additionally does a ton of harm to your system. It modifies the networking settings in order to stop you from checking out the elimination articles or downloading the antivirus. In some cases, Trojan:Win32/Selfdel.C can also stop the launching of anti-malware programs.

Trojan:Win32/Selfdel.C Summary

In total, Trojan:Win32/Selfdel.C virus activities in the infected computer are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Enumerates user accounts on the system;
  • Sample contains Overlay data;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • Terminates another process;
  • Checks adapter addresses which can be used to detect virtual network interfaces;
  • Guard pages use detected – possible anti-debugging.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • Enumerates running processes;
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • A process created a hidden window;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • The binary contains an unknown PE section name indicative of packing;
  • Authenticode signature is invalid;
  • A ping command was executed with the -n argument possibly to delay analysis;
  • Uses Windows utilities for basic functionality;
  • Behavioural detection: Injection (Process Hollowing);
  • Executed a process and injected code into it, probably while unpacking;
  • Deletes its original binary from disk;
  • Attempts to delete or modify volume shadow copies;
  • Detects the presence of Wine emulator via function name;
  • Detects Sandboxie through the presence of a library;
  • Detects SunBelt Sandbox through the presence of a library;
  • Behavioural detection: Injection (inter-process);
  • Behavioural detection: Injection with CreateRemoteThread in a remote process;
  • Behavioural detection: Transacted Hollowing;
  • Modifies boot configuration settings;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Created a process from a suspicious location;
  • Collects and encrypts information about the computer likely to send to C2 server;
  • Installs itself for autorun at Windows startup;
  • Attempts to identify installed analysis tools by a known file location;
  • Detects Bochs through the presence of a registry key;
  • Checks the version of Bios, possibly for anti-virtualization;
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization;
  • Detects VirtualBox through the presence of a file;
  • Detects VirtualBox through the presence of a registry key;
  • Detects VMware through the presence of a file;
  • Detects VMware through the presence of a registry key;
  • Attempts to modify proxy settings;
  • Creates a copy of itself;
  • Checks for a known DeepFreeze Frozen State Mutex;
  • Deletes executed files from disk;
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the documents located on the victim’s drive — so the victim cannot check these files;
  • Blocking the launching of .exe files of anti-virus apps
  • Blocking the launching of installation files of anti-virus programs

Ransomware has actually been a nightmare for the last 4 years. It is hard to realize a more harmful virus for both individual users and organizations. The algorithms utilized in Trojan:Win32/Selfdel.C (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy currently exists, and possibly will exist. But that virus does not do all these terrible things instantly – it may require up to several hours to cipher all of your files. Therefore, seeing the Trojan:Win32/Selfdel.C detection is a clear signal that you should begin the removal procedure.

Where did I get the Trojan:Win32/Selfdel.C?

General tactics of Trojan:Win32/Selfdel.C distribution are basic for all other ransomware examples. Those are one-day landing websites where victims are offered to download the free program, so-called bait emails and hacktools. Bait e-mails are a pretty modern strategy in malware distribution – you get the e-mail that mimics some normal notifications about shipments or bank service conditions updates. Inside of the e-mail, there is a corrupted MS Office file, or a web link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite easy, however, still requires a lot of focus. Malware can hide in different places, and it is better to stop it even before it invades your PC than to depend on an anti-malware program. Essential cybersecurity knowledge is just an essential item in the modern world, even if your interaction with a computer stays on YouTube videos. That may keep you a lot of time and money which you would certainly spend while looking for a solution.

Trojan:Win32/Selfdel.C malware technical details

File Info:

name: 795B868F0996A8982175.mlw
path: /opt/CAPEv2/storage/binaries/006e519f5bf64f284e53e393d1b82c02c88a7891ed5594261faadd698434f313
crc32: 16C4D429
md5: 795b868f0996a8982175fe2c0f320774
sha1: 23ea794386cbdb37a04eb4c505a9a04f5ba03364
sha256: 006e519f5bf64f284e53e393d1b82c02c88a7891ed5594261faadd698434f313
sha512: 63450d1f0cf0c4ed10f6d917b793983617e4cdb84aeadd0e324af64559e2b6a2023e18b3d10e423dfbedb1103cb20caa4847bdec1de4c39d06e4465c43503e87
ssdeep: 3072:tAqAGQF6aLk8wjkjrY8Ghy3QD0qK81a4q2zy5X8xVD9C9Khviz0n:GFFI8wjcrYXtDT1a4qMC0x0URN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E041201A54FB156C01B3A3CFBF28CEE221359A90F6205FBD68C566C6476F6B817B0E5
sha3_384: b981fb0bdacb307f05e173e244eb7f26d97378bbbc466eb8c068fb73af138f4164dcdb15be2a3013be1711fd05262b87
ep_bytes: 8bff558bec5153660f2805704d4200f2
timestamp: 2009-11-18 20:36:25

Version Info:

0: [No Data]

Trojan:Win32/Selfdel.C also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Fugrafa.11471
FireEye Generic.mg.795b868f0996a898
CAT-QuickHeal Trojan.Ursnif.100315
ALYac Gen:Variant.Fugrafa.11471
Cylance Unsafe
Zillya Trojan.SelfDel.Win32.53039
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055e3ef1 )
K7GW Trojan ( 0055e3ef1 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan.Kryptik.yr
VirIT Trojan.Win32.FileCryptor.JQL
Cyren W32/Cerber.IVSI-4910
Symantec Ransom.TeslaCrypt!g11
ESET-NOD32 Win32/Filecoder.Cerber.B
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Fugrafa.11471
NANO-Antivirus Trojan.Win32.Crypted.ebjonx
Tencent Malware.Win32.Gencirc.10c02543
Ad-Aware Gen:Variant.Fugrafa.11471
Sophos ML/PE-A
F-Secure Trojan.TR/Crypt.XPACK.Gen8
DrWeb Trojan.Encoder.4339
VIPRE Gen:Variant.Fugrafa.11471
TrendMicro Ransom_CERBER.CBQ164B
McAfee-GW-Edition GenericRXCJ-BF!795B868F0996
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Fugrafa.11471 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Fugrafa.11471
Jiangmin Trojan.Selfdel.bjs
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen8
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Arcabit Trojan.Fugrafa.D2CCF
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Selfdel.C
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Teslacrypt.R178205
McAfee GenericRXCJ-BF!795B868F0996
MAX malware (ai score=82)
VBA32 Trojan.Encoder
Malwarebytes Ransom.FileCryptor
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_CERBER.CBQ164B
Rising Ransom.Satan!1.AEB7 (CLASSIC)
Yandex Trojan.SelfDel!pDIgDSZgwpA
Ikarus Trojan.Win32.Filecoder
Fortinet W32/Kryptik.ETKH!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34582.luY@aWBq3rm
AVG Win32:Dorder-AC [Trj]
Avast Win32:Dorder-AC [Trj]

How to remove Trojan:Win32/Selfdel.C?

Trojan:Win32/Selfdel.C malware is very hard to remove manually. It puts its files in multiple locations throughout the disk, and can restore itself from one of the elements. Additionally, a lot of alterations in the windows registry, networking configurations and Group Policies are really hard to discover and change to the original. It is much better to use a special tool – exactly, an anti-malware program. GridinSoft Anti-Malware will definitely fit the best for virus elimination reasons.

Why GridinSoft Anti-Malware? It is very light-weight and has its databases updated practically every hour. Moreover, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these details makes GridinSoft Anti-Malware ideal for removing malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending