Trojan

Trojan.Waldek information

Malware Removal

The Trojan.Waldek is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Waldek virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Network anomalies occured during the analysis.
  • Starts servers listening on 0.0.0.0:28539
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

Related domains:

s0ndaymonda8.ru
kilki9tomat.ru
dagestanskiiviskis.ru
hasanhashsde.ru
vashiplazmino.ru

How to determine Trojan.Waldek?


File Info:

crc32: 50E82E4A
md5: 975c17639da48ab39023e2a05f847570
name: 975C17639DA48AB39023E2A05F847570.mlw
sha1: 7a38e0c918bf874d63e965039554a35c8b7b5b04
sha256: a8d4d43dc9d9a8572b744c67ef3305f677a12f28b1f79fd91f914e34996daf04
sha512: 7e910895ebfb1de578a279cf39a8a873513f5b3815d8c33be8a43b2e49b552ae5e486081e45f7421a35f9fac2d66e32351fd851682e617d8e511294cc0ebe20a
ssdeep: 12288:lnejFjRWjMKka0hawdKTNhOEaxSGaNeJ0ETjJUwYyFZEfUaf6:lSjRWjfbTNh1DLNWTzZEfUay
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2015
InternalName: Diamonds
FileVersion: 21, 181, 62, 37
CompanyName: MicroSmarts LLC.
LegalTrademarks:
ProductName: Elide Crotchetiness
ProductVersion: 31, 170, 103, 106
FileDescription: Halogens
OriginalFilename: Divergent.exe

Trojan.Waldek also known as:

BkavW32.AIDetect.malware1
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Ransom.GenericKD.12783433
CylanceUnsafe
ZillyaTrojan.Waldek.Win32.388
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.39da48
ESET-NOD32Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.GenericKD.12783433
NANO-AntivirusTrojan.Win32.TrjGen.eacbns
MicroWorld-eScanTrojan.Ransom.GenericKD.12783433
TencentMalware.Win32.Gencirc.114c135f
Ad-AwareTrojan.Ransom.GenericKD.12783433
SophosML/PE-A
ComodoMalware@#3lpf9xpeizxtz
BitDefenderThetaGen:NN.ZexaF.34738.Iq0@a4@4v3ki
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPLOCKY.SM1
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.975c17639da48ab3
EmsisoftTrojan.Ransom.GenericKD.12783433 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Waldek.wo
AviraTR/Patched.Gen
eGambitUnsafe.AI_Score_94%
Antiy-AVLTrojan/Generic.ASMalwS.16F35D2
MicrosoftTrojanSpy:Win32/Ursnif.BM!MTB
GDataTrojan.Ransom.GenericKD.12783433
AhnLab-V3Malware/Win32.Generic.C1324879
Acronissuspicious
McAfeeGenericRXEY-OB!975C17639DA4
MAXmalware (ai score=98)
VBA32Trojan.Waldek
TrendMicro-HouseCallRansom_HPLOCKY.SM1
RisingMalware.Heuristic!ET#81% (RDMK:cmRtazrx92yw7CEGWD6G9cmQkw1m)
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EOSX!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Waldek?

Trojan.Waldek removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment