Categories: Trojan

Should I remove “Trojan.Win32.Waldek.bcci”?

The Trojan.Win32.Waldek.bcci is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Waldek.bcci virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Waldek.bcci?


File Info:

name: 7DC1B9BAF24EBBBA22BE.mlwpath: /opt/CAPEv2/storage/binaries/6507114d619d495b24f66964cc318bbf52d3ca7da978c463c8c61354fe651b03crc32: 881C7853md5: 7dc1b9baf24ebbba22beb3a99912adf7sha1: 0bf78427e46e09ab7c3c290503c5130ddda9e6e3sha256: 6507114d619d495b24f66964cc318bbf52d3ca7da978c463c8c61354fe651b03sha512: 19c49e18b55f11043f6dac746cc59cad556a322f3906d4e1270964ee92eec752652ef0a0396406dab9377c455894f95a3e444de8527ce69758687eee5d62a9d5ssdeep: 49152:bQhfpTtaQ9fwCzW5fJUprWPoB1VaLEOGryz1Y1EnLMmTyP51+5HBlpaZzxw6Cg:chfpTgQpxzWLUYwg4tEnYs20xstw6Cgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A7C5230261AD7EBFE356CAF6A2E7729C735C0C14D5E4AB9B4E84771EC87BD8890C5009sha3_384: 34029d7b0fc85d5f5a08d98098be563dae07347e579cae19254cb773d4e641d5990f8e2e45845f1be44076db0b1a97b9ep_bytes: 81ec8401000053565733db6801800000timestamp: 2018-01-30 03:57:45

Version Info:

FileDescription: setupFileVersion: 12.0.3396.99LegalCopyright: Copyright 2017 All rights reserved.ProductName: setupTranslation: 0x0409 0x04e4

Trojan.Win32.Waldek.bcci also known as:

Lionic Trojan.Win32.RegRun.4!e
Cynet Malicious (score: 99)
CAT-QuickHeal Trojan.Generic
ALYac Trojan.GenericKD.40436755
Cylance Unsafe
Sangfor Trojan.Win32.Occamy.C
K7AntiVirus Unwanted-Program ( 004d38111 )
K7GW Unwanted-Program ( 004d38111 )
Cybereason malicious.af24eb
Cyren W32/S-5f21cf29!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of MSIL/HackTool.Crack.V potentially unsafe
Paloalto generic.ml
ClamAV Win.Dropper.Sodinokibi-8015224-0
Kaspersky Trojan.Win32.Waldek.bcci
BitDefender Trojan.GenericKD.40436755
MicroWorld-eScan Trojan.GenericKD.40436755
Avast Win32:Dropper-gen [Drp]
Tencent Win32.Trojan.Waldek.Amcn
Sophos Mal/Generic-R
Comodo Malware@#3khuu52rk6h3q
Zillya Trojan.GenericKD.Win32.183613
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Generic.mg.7dc1b9baf24ebbba
Emsisoft Trojan.GenericKD.40436755 (B)
Ikarus Trojan.PSW.Coins
Avira HEUR/AGEN.1100705
Microsoft Trojan:Win32/Occamy.C65
GData Trojan.GenericKD.40436755
AhnLab-V3 PUP/Win32.HPDefender.R345942
McAfee Artemis!7DC1B9BAF24E
MAX malware (ai score=100)
VBA32 BScope.Trojan.Packed
Malwarebytes Malware.AI.1382422537
APEX Malicious
Rising Malware.Unwaders!8.FFE4 (CLOUD)
Fortinet Riskware/Crack
AVG Win32:Dropper-gen [Drp]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Win32.Waldek.bcci?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago