Categories: Trojan

Trojan.Waldek information

The Trojan.Waldek is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Waldek virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Network anomalies occured during the analysis.
  • Starts servers listening on 0.0.0.0:28539
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to identify installed AV products by registry key
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

Related domains:

s0ndaymonda8.ru
kilki9tomat.ru
dagestanskiiviskis.ru
hasanhashsde.ru
vashiplazmino.ru

How to determine Trojan.Waldek?


File Info:

crc32: 50E82E4Amd5: 975c17639da48ab39023e2a05f847570name: 975C17639DA48AB39023E2A05F847570.mlwsha1: 7a38e0c918bf874d63e965039554a35c8b7b5b04sha256: a8d4d43dc9d9a8572b744c67ef3305f677a12f28b1f79fd91f914e34996daf04sha512: 7e910895ebfb1de578a279cf39a8a873513f5b3815d8c33be8a43b2e49b552ae5e486081e45f7421a35f9fac2d66e32351fd851682e617d8e511294cc0ebe20assdeep: 12288:lnejFjRWjMKka0hawdKTNhOEaxSGaNeJ0ETjJUwYyFZEfUaf6:lSjRWjfbTNh1DLNWTzZEfUaytype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2015InternalName: DiamondsFileVersion: 21, 181, 62, 37CompanyName: MicroSmarts LLC.LegalTrademarks: ProductName: Elide CrotchetinessProductVersion: 31, 170, 103, 106FileDescription: HalogensOriginalFilename: Divergent.exe

Trojan.Waldek also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Password-Stealer ( 0055e3dc1 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.GenericKD.12783433
Cylance Unsafe
Zillya Trojan.Waldek.Win32.388
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Password-Stealer ( 0055e3dc1 )
Cybereason malicious.39da48
ESET-NOD32 Win32/Spy.Ursnif.AO
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.GenericKD.12783433
NANO-Antivirus Trojan.Win32.TrjGen.eacbns
MicroWorld-eScan Trojan.Ransom.GenericKD.12783433
Tencent Malware.Win32.Gencirc.114c135f
Ad-Aware Trojan.Ransom.GenericKD.12783433
Sophos ML/PE-A
Comodo Malware@#3lpf9xpeizxtz
BitDefenderTheta Gen:NN.ZexaF.34738.Iq0@a4@4v3ki
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPLOCKY.SM1
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
FireEye Generic.mg.975c17639da48ab3
Emsisoft Trojan.Ransom.GenericKD.12783433 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Waldek.wo
Avira TR/Patched.Gen
eGambit Unsafe.AI_Score_94%
Antiy-AVL Trojan/Generic.ASMalwS.16F35D2
Microsoft TrojanSpy:Win32/Ursnif.BM!MTB
GData Trojan.Ransom.GenericKD.12783433
AhnLab-V3 Malware/Win32.Generic.C1324879
Acronis suspicious
McAfee GenericRXEY-OB!975C17639DA4
MAX malware (ai score=98)
VBA32 Trojan.Waldek
TrendMicro-HouseCall Ransom_HPLOCKY.SM1
Rising Malware.Heuristic!ET#81% (RDMK:cmRtazrx92yw7CEGWD6G9cmQkw1m)
Ikarus Trojan-Spy.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.EOSX!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan.Waldek?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago