Trojan

Trojan.Win32.Waldek.cdtv (file analysis)

Malware Removal

The Trojan.Win32.Waldek.cdtv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Waldek.cdtv virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Win32.Waldek.cdtv?


File Info:

name: 5D436607A08ECB6E0F18.mlw
path: /opt/CAPEv2/storage/binaries/377c65ec68ed68dd4193d3c6520f2ed23b06a3fb3ae466886b510c3f4cfc28b4
crc32: 360B5B3D
md5: 5d436607a08ecb6e0f180db7ba60feab
sha1: 0c0ae654e3faf9c460e56a3a43c08eb13804dcbf
sha256: 377c65ec68ed68dd4193d3c6520f2ed23b06a3fb3ae466886b510c3f4cfc28b4
sha512: 8555ebf6e5eda7899badaa8182e432693f296f9bbc36e08c847d78b5a943ffbf99dbea9faecce579bf5181fc6249527851c0642f53c0f7740b507229377dc369
ssdeep: 98304:uvTgQpxzWLUYExRi3fLvqZaGk+lEwkkpzKtm23cVghqROB7:uRGSR++ZaGB2w5KbcVib9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3263312B6489CD2E5BDBF31B9177C64D57E80F9220A93CF5EA336D09F63292A0790D4
sha3_384: 2f5a4fafb8318c06e99a2ae127750b9bad047ee4b2e51adce83090219f7654884ba75248279543a181204b5bb1fb6303
ep_bytes: 81ec8401000053565733db6801800000
timestamp: 2018-01-30 03:57:45

Version Info:

FileDescription: setup
FileVersion: 12.0.3396.99
LegalCopyright: Copyright 2017 All rights reserved.
ProductName: setup
Translation: 0x0409 0x04e4

Trojan.Win32.Waldek.cdtv also known as:

LionicTrojan.Win32.RegRun.4!e
MicroWorld-eScanTrojan.GenericKD.40422562
McAfeeArtemis!5D436607A08E
VIPRETrojan.Win32.Generic!BT
AlibabaTrojan:Win32/Waldek.b0c97230
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/S-5f21cf29!Eldorado
SymantecTrojan.Gen.MBT
Paloaltogeneric.ml
ClamAVWin.Dropper.Sodinokibi-8015224-0
KasperskyTrojan.Win32.Waldek.cdtv
BitDefenderTrojan.GenericKD.40422562
EmsisoftTrojan.GenericKD.40422562 (B)
ComodoMalware@#2smumj4wlgqsu
DrWebTrojan.MulDrop14.852
ZillyaTrojan.Waldek.Win32.6823
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
FireEyeGeneric.mg.5d436607a08ecb6e
SophosMal/Generic-S
APEXMalicious
AviraHEUR/AGEN.1100705
MicrosoftVirTool:Win32/CryptInject.YE!rfn
ZoneAlarmTrojan.Win32.Waldek.cdtv
GDataTrojan.GenericKD.40422562
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.HPDefender.R345942
ALYacTrojan.GenericKD.40422562
MAXmalware (ai score=89)
MalwarebytesMalware.AI.1382422537
PandaTrj/CI.A
IkarusTrojan.PSW.Coins
AVGWin32:Dropper-gen [Drp]
Cybereasonmalicious.7a08ec
AvastWin32:Dropper-gen [Drp]

How to remove Trojan.Win32.Waldek.cdtv?

Trojan.Win32.Waldek.cdtv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment