Trojan

Should I remove “Trojan.Win32.Waldek.bcci”?

Malware Removal

The Trojan.Win32.Waldek.bcci is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Waldek.bcci virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Waldek.bcci?


File Info:

name: 7DC1B9BAF24EBBBA22BE.mlw
path: /opt/CAPEv2/storage/binaries/6507114d619d495b24f66964cc318bbf52d3ca7da978c463c8c61354fe651b03
crc32: 881C7853
md5: 7dc1b9baf24ebbba22beb3a99912adf7
sha1: 0bf78427e46e09ab7c3c290503c5130ddda9e6e3
sha256: 6507114d619d495b24f66964cc318bbf52d3ca7da978c463c8c61354fe651b03
sha512: 19c49e18b55f11043f6dac746cc59cad556a322f3906d4e1270964ee92eec752652ef0a0396406dab9377c455894f95a3e444de8527ce69758687eee5d62a9d5
ssdeep: 49152:bQhfpTtaQ9fwCzW5fJUprWPoB1VaLEOGryz1Y1EnLMmTyP51+5HBlpaZzxw6Cg:chfpTgQpxzWLUYwg4tEnYs20xstw6Cg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A7C5230261AD7EBFE356CAF6A2E7729C735C0C14D5E4AB9B4E84771EC87BD8890C5009
sha3_384: 34029d7b0fc85d5f5a08d98098be563dae07347e579cae19254cb773d4e641d5990f8e2e45845f1be44076db0b1a97b9
ep_bytes: 81ec8401000053565733db6801800000
timestamp: 2018-01-30 03:57:45

Version Info:

FileDescription: setup
FileVersion: 12.0.3396.99
LegalCopyright: Copyright 2017 All rights reserved.
ProductName: setup
Translation: 0x0409 0x04e4

Trojan.Win32.Waldek.bcci also known as:

LionicTrojan.Win32.RegRun.4!e
CynetMalicious (score: 99)
CAT-QuickHealTrojan.Generic
ALYacTrojan.GenericKD.40436755
CylanceUnsafe
SangforTrojan.Win32.Occamy.C
K7AntiVirusUnwanted-Program ( 004d38111 )
K7GWUnwanted-Program ( 004d38111 )
Cybereasonmalicious.af24eb
CyrenW32/S-5f21cf29!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/HackTool.Crack.V potentially unsafe
Paloaltogeneric.ml
ClamAVWin.Dropper.Sodinokibi-8015224-0
KasperskyTrojan.Win32.Waldek.bcci
BitDefenderTrojan.GenericKD.40436755
MicroWorld-eScanTrojan.GenericKD.40436755
AvastWin32:Dropper-gen [Drp]
TencentWin32.Trojan.Waldek.Amcn
SophosMal/Generic-R
ComodoMalware@#3khuu52rk6h3q
ZillyaTrojan.GenericKD.Win32.183613
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FireEyeGeneric.mg.7dc1b9baf24ebbba
EmsisoftTrojan.GenericKD.40436755 (B)
IkarusTrojan.PSW.Coins
AviraHEUR/AGEN.1100705
MicrosoftTrojan:Win32/Occamy.C65
GDataTrojan.GenericKD.40436755
AhnLab-V3PUP/Win32.HPDefender.R345942
McAfeeArtemis!7DC1B9BAF24E
MAXmalware (ai score=100)
VBA32BScope.Trojan.Packed
MalwarebytesMalware.AI.1382422537
APEXMalicious
RisingMalware.Unwaders!8.FFE4 (CLOUD)
FortinetRiskware/Crack
AVGWin32:Dropper-gen [Drp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Win32.Waldek.bcci?

Trojan.Win32.Waldek.bcci removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment