Trojan

Should I remove “Trojan.Win32.Waldek”?

Malware Removal

The Trojan.Win32.Waldek is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Waldek virus can do?

  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Waldek?


File Info:

crc32: 90745AC1
md5: 90073e952a3338472dbb560ff68f2225
name: win.exe
sha1: 6ff48ccd2b94383ab12b3279b7fa24670ebc60f4
sha256: 8618e2aa6e4586700485b1438c3d41fc0e2c4f7e1461ab5728a6037cbce255c9
sha512: 273be8e31a6affba00f6a4ffce08fd4422bcb3eaffccf1248d7f72902a02050fe633d0a5cc56d7e41a1f07d4d6ce770dde5b0beb3da73031c84bda1c0aed2754
ssdeep: 6144:LR+xX1U70O7Dko1KnIVjMT7HN2+dPQYfZ+BPzDQQ0omrCPUlixhH/ctwpvg:VH1cimHN2GcPP0rixhH/kwm
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan.Win32.Waldek also known as:

BkavHW32.Packed.
MicroWorld-eScanGen:Variant.Strictor.233537
FireEyeGeneric.mg.90073e952a333847
ALYacGen:Variant.Strictor.233537
CylanceUnsafe
AegisLabTrojan.Win32.Makoob.4!c
SangforMalware
K7AntiVirusTrojan ( 0055d1851 )
BitDefenderGen:Variant.Strictor.233537
K7GWTrojan ( 0055d1851 )
TrendMicroTrojan.MSIL.WACATAC.USXVPLA19
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataGen:Variant.Strictor.233537
KasperskyHEUR:Trojan.Win32.Waldek.gen
AlibabaTrojan:Win32/Injector.6c8bae60
Ad-AwareGen:Variant.Strictor.233537
SophosMal/Generic-S
DrWebTrojan.PWS.Stealer.27616
ZillyaTrojan.Makoob.Win32.245
McAfee-GW-EditionBehavesLike.Win32.ObfusRansom.gc
EmsisoftGen:Variant.Strictor.233537 (B)
IkarusTrojan.Win32.Injector
AviraTR/Injector.pjhwq
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Injector
Endgamemalicious (high confidence)
ArcabitTrojan.Strictor.D39041
ZoneAlarmHEUR:Trojan.Win32.Waldek.gen
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3Malware/Win32.RL_Generic.R303654
McAfeeArtemis!90073E952A33
VBA32Trojan.Makoob
MalwarebytesTrojan.Dropper.NSIS
PandaTrj/CI.A
ESET-NOD32Win32/Injector.EJLY
TrendMicro-HouseCallTrojan.MSIL.WACATAC.USXVPLA19
MaxSecureTrojan.Malware.74732546.susgen
FortinetW32/Injector.EJHX!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.aee

How to remove Trojan.Win32.Waldek?

Trojan.Win32.Waldek removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment