Categories: Trojan

How to remove “TrojanDropper:Win32/Wacatac.B!ml”?

The TrojanDropper:Win32/Wacatac.B!ml is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDropper:Win32/Wacatac.B!ml virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Deletes executed files from disk

How to determine TrojanDropper:Win32/Wacatac.B!ml?


File Info:

name: 9184EDC65952A5A1CBC1.mlwpath: /opt/CAPEv2/storage/binaries/7787a448af8ca26bea17057ac76f6e2847496f7ea3b6ca6b4b28f02f15d5a8bfcrc32: 796883A3md5: 9184edc65952a5a1cbc1940790cc116dsha1: cd4576ed35aaa57509c40ed63c77c722def260d1sha256: 7787a448af8ca26bea17057ac76f6e2847496f7ea3b6ca6b4b28f02f15d5a8bfsha512: 8830e0758106172649893dc77baa3ebb835fd4d9ae212c1992a9db4333f6b3b366c22e7cc626f6f40f9e5249a320b16889125c1e5e5bea1db91af0fa2f644890ssdeep: 12288:uaHc64b888888888888W88888888888cxscV7TdjL47zdU5imF4pyhk33rD+zG/d:F861iW7uvmQGg6qezG/aYFkJR30F6rpQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11CF40253B3C30071F4615A349C7680049D6779BD0AF4A0A62EFDDB4E4EBA7C68C76B62sha3_384: 5ccff293161617c28872c02996a0c10981d34592dc02447e8b9e660667c4c5b00bda0ed9dceaf8bd5c91ff646835e329ep_bytes: 558bec83c4a453565733c08945c48945timestamp: 2018-06-14 13:27:46

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: FileDescription: FileVersion: 103.172 LegalCopyright: ProductName: ProductVersion: 103.172 Translation: 0x0000 0x04b0

TrojanDropper:Win32/Wacatac.B!ml also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Noon.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Addrop.A.439007C2
FireEye Generic.Addrop.A.439007C2
ALYac Generic.Addrop.A.439007C2
Cylance Unsafe
Sangfor [INNO_1]
K7AntiVirus Trojan ( 0053aeb31 )
Alibaba TrojanSpy:Win32/Addrop.04c23023
K7GW Trojan ( 0053aeb31 )
Cybereason malicious.d35aaa
Cyren W32/Addrop.D.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/TrojanDropper.Addrop.CH
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Agentino-9874843-0
Kaspersky UDS:Trojan-Spy.Win32.Noon.gen
BitDefender Generic.Addrop.A.439007C2
SUPERAntiSpyware Trojan.Agent/Gen-DropperAddrop
Avast FileRepMalware [Adw]
Tencent Win32.Trojan-spy.Noon.Hryi
Emsisoft Adware.Dropper (A)
F-Secure Trojan.TR/Crypt.XPACK.Gen8
DrWeb Adware.OxyPumper.18
VIPRE Generic.Addrop.A.439007C2
TrendMicro TROJ_GEN.R002C0PGC22
McAfee-GW-Edition BehavesLike.Win32.FileTour.bc
Sophos Mal/Generic-S
Ikarus Trojan-Dropper.Addrop
GData Generic.Addrop.A.439007C2
Jiangmin TrojanDropper.Agentino.a
Avira TR/Crypt.XPACK.Gen8
Arcabit Generic.Addrop.A.439007C2
ViRobot Trojan.Win32.Z.Addrop.762945.FO
ZoneAlarm UDS:Trojan-Spy.Win32.Noon.gen
Microsoft TrojanDropper:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R503075
Acronis suspicious
McAfee RDN/Generic Dropper
Malwarebytes Malware.AI.2298992223
TrendMicro-HouseCall TROJ_GEN.R002C0PGC22
Rising Downloader.TaskLoader/ARCHIVE!1.CDEA (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Addrop.CH!tr
AVG FileRepMalware [Adw]
CrowdStrike win/malicious_confidence_70% (W)

How to remove TrojanDropper:Win32/Wacatac.B!ml?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago