UDS:Trojan.Win32.SelfDel

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is UDS:Trojan.Win32.SelfDel infection?

In this article you will certainly discover concerning the interpretation of UDS:Trojan.Win32.SelfDel as well as its unfavorable influence on your computer system. Such ransomware are a kind of malware that is clarified by on the internet fraudulences to require paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, UDS:Trojan.Win32.SelfDel ransomware will advise its targets to launch funds transfer for the purpose of counteracting the changes that the Trojan infection has actually presented to the sufferer’s device.

UDS:Trojan.Win32.SelfDel Summary

These alterations can be as complies with:

  • Executable code extraction;
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • Reads data out of its own binary image;
  • A process created a hidden window;
  • Drops a binary and executes it;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Mongolian;
  • The binary likely contains encrypted or compressed data.;
  • Uses Windows utilities for basic functionality;
  • Deletes its original binary from disk;
  • Behavior consistent with a dropper attempting to download the next stage.;
  • Installs itself for autorun at Windows startup;
  • Collects information about installed applications;
  • Attempts to identify installed AV products by installation directory;
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Attempts to modify proxy settings;
  • Anomalous binary characteristics;
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the files located on the target’s hard drive — so the victim can no longer use the data;
  • Preventing normal access to the sufferer’s workstation;

Related domains:

z.whorecord.xyz Ransom.Stop.Z5
a.tomx.xyz Ransom.Stop.Z5
pacdpo22.top Ransom.Stop.Z5
moreil02.top Ransom.Stop.Z5
zukelx03.top Ransom.Stop.Z5
DoZGPUipbFiATyjSqFFatx.DoZGPUipbFiATyjSqFFatx Ransom.Stop.Z5

UDS:Trojan.Win32.SelfDel

One of the most regular channels through which UDS:Trojan.Win32.SelfDel are infused are:

  • By means of phishing e-mails;
  • As a consequence of individual winding up on a source that organizes a destructive software application;

As quickly as the Trojan is efficiently injected, it will certainly either cipher the information on the target’s PC or stop the tool from operating in an appropriate manner – while additionally placing a ransom note that states the requirement for the victims to impact the payment for the objective of decrypting the files or recovering the data system back to the preliminary problem. In many circumstances, the ransom money note will certainly turn up when the client reboots the COMPUTER after the system has actually already been harmed.

UDS:Trojan.Win32.SelfDel distribution channels.

In different corners of the world, UDS:Trojan.Win32.SelfDel grows by leaps as well as bounds. However, the ransom notes as well as methods of obtaining the ransom amount may vary depending on certain local (local) settings. The ransom notes and also techniques of obtaining the ransom money quantity might differ depending on specific local (local) setups.

Ransomware injection

For instance:

    Faulty signals about unlicensed software program.

    In certain areas, the Trojans commonly wrongfully report having spotted some unlicensed applications made it possible for on the target’s gadget. The sharp after that demands the customer to pay the ransom money.

    Faulty declarations about unlawful content.

    In countries where software application piracy is much less preferred, this technique is not as effective for the cyber frauds. Additionally, the UDS:Trojan.Win32.SelfDel popup alert might wrongly assert to be deriving from a law enforcement organization and will report having located youngster pornography or various other unlawful information on the device.

    UDS:Trojan.Win32.SelfDel popup alert might incorrectly declare to be acquiring from a regulation enforcement organization and also will certainly report having situated kid porn or various other prohibited data on the gadget. The alert will in a similar way contain a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: 12789BEE
md5: e9cbe181180f938d649cece9bd9d4e3f
name: E9CBE181180F938D649CECE9BD9D4E3F.mlw
sha1: 0a476de53d88218be1165315a98a0c7898b7d997
sha256: b04791153b4f7b15aff1c868064f087fbd1004f8c42aab3a577f9398623159eb
sha512: b2086ac964193daf2557c4ccdb0282302c4d47305f5c7663a4bf5079e50e1fb133c67108ecfbe764cbdaf0742a4ac9250d89875a4b60ca6ef0ff29e7fda10906
ssdeep: 6144:tel4Y9GgGam5m4aTsrpcwTGKbMFavS2Vqy8/GfY3Zl021yDTuJy:tel4Ykg45m4hVVGK3vFXrw3ZZ1yfoy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0120 0x04b8

UDS:Trojan.Win32.SelfDel also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
CAT-QuickHeal Ransom.Stop.Z5
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Cybereason malicious.53d882
Cyren W32/Agent.DLJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.SelfDel.gen
MicroWorld-eScan Gen:Variant.Fragtor.26727
Sophos ML/PE-A
BitDefenderTheta Gen:NN.ZexaF.34170.tuW@a0pEa5oO
McAfee-GW-Edition BehavesLike.Win32.Flyagent.fc
FireEye Generic.mg.e9cbe181180f938d
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:Win32/Raccrypt.GY!MTB
Acronis suspicious
McAfee Packed-GDT!E9CBE181180F
VBA32 BScope.Malware-Cryptor.1691
Rising [email protected] (RDML:Uq4KkbDzHYHR02ywkHuWRw)
Ikarus Trojan-Ransom.FileCrypter
Paloalto generic.ml

How to remove UDS:Trojan.Win32.SelfDel ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for UDS:Trojan.Win32.SelfDel files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove UDS:Trojan.Win32.SelfDel you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending