Trojan

Trojan.Win32.Waldek.bjpn removal

Malware Removal

The Trojan.Win32.Waldek.bjpn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Waldek.bjpn virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Waldek.bjpn?


File Info:

name: 37F563CA1948CC200EB8.mlw
path: /opt/CAPEv2/storage/binaries/420a4fa22027c0d544ce9c78e977812e53593716bb59918480cada4649ca7f18
crc32: DA1E344F
md5: 37f563ca1948cc200eb8b57773bfb1ee
sha1: 7497f8ad1f9e42b1152b40160d95007e8e04f8f7
sha256: 420a4fa22027c0d544ce9c78e977812e53593716bb59918480cada4649ca7f18
sha512: d4e645c741be420bf735ee49dc6369d0540a31936390f7683ac302286d7860b288f7b99e5de938a7e59754810df58e3071d4908e4f098ea2ed2f8db9b5f9adea
ssdeep: 98304:uYTgQpxzWLUYUxKMYOG5bjZM8EnBNXLxe1KlLkvpoCS7niJxUnW4qGU4sA6:uMGsKMYHVmN7ULJxUnW4qGU5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F8463343E634DA87D6B39EB05CE43034BD7A107D1661C7DF06432BA3ED6EAA2257B814
sha3_384: 753977e95c3eb03e54e5ffed93990e1b7fd341c4986f5887f285a4c8edea378e96745e6ef4fee788469a3ace4b1be7dd
ep_bytes: 81ec8401000053565733db6801800000
timestamp: 2018-01-30 03:57:45

Version Info:

FileDescription: setup
FileVersion: 12.0.3396.99
LegalCopyright: Copyright 2017 All rights reserved.
ProductName: setup
Translation: 0x0409 0x04e4

Trojan.Win32.Waldek.bjpn also known as:

LionicTrojan.Win32.RegRun.4!e
MicroWorld-eScanTrojan.GenericKD.40422562
McAfeeArtemis!37F563CA1948
CylanceUnsafe
AlibabaTrojan:Win32/Waldek.3e3bece1
Cybereasonmalicious.a1948c
CyrenW32/S-5f21cf29!Eldorado
SymantecTrojan.Gen.MBT
Paloaltogeneric.ml
ClamAVWin.Dropper.Sodinokibi-8015224-0
KasperskyTrojan.Win32.Waldek.bjpn
BitDefenderTrojan.GenericKD.40422562
APEXMalicious
SophosGeneric PUA HE (PUA)
F-SecureHeuristic.HEUR/AGEN.1225009
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.37f563ca1948cc20
EmsisoftTrojan.GenericKD.40422562 (B)
IkarusTrojan.PSW.Coins
AviraHEUR/AGEN.1225009
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan.Win32.Waldek.bjpn
GDataTrojan.GenericKD.40422562
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.HPDefender.R345942
ALYacTrojan.GenericKD.40422562
MAXmalware (ai score=86)
MalwarebytesMalware.AI.1382422537
PandaTrj/CI.A
TencentWin32.Trojan.Waldek.Lner
AVGWin32:Dropper-gen [Drp]
AvastWin32:Dropper-gen [Drp]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Win32.Waldek.bjpn?

Trojan.Win32.Waldek.bjpn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment