Categories: Trojan

Trojan:Win32/Waledac!A removal guide

The Trojan:Win32/Waledac!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Waledac!A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Installs WinPCAP

How to determine Trojan:Win32/Waledac!A?


File Info:

name: C9504F753CC0C9C61F08.mlwpath: /opt/CAPEv2/storage/binaries/ffd46d6b2472b197ee754c0c462e10215b3be1507804f411e73753075ef7325ccrc32: 84AC48EBmd5: cca3525166195ecd7dbc8c99d415f30bsha1: 304b1ecc78576be23ddcd342c22c68988a3bd40bsha256: ffd46d6b2472b197ee754c0c462e10215b3be1507804f411e73753075ef7325csha512: e3f956effad3f8e7642078202f3926e2e8b3e9da0ab03c620071ba88f816ea18728113f42bb2b6c45b3f5682fc054dc276fb45bacaaabf631b3d604f3078b850ssdeep: 12288:ikbr3D7I8EqOLWIZ9lDYfzBh6w4bnaHAxmG:ikX3ULdHdazvubnztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19C9423815F88AFDCD698E1B6BC1861634BE376D7C9B106850006A81FC4522F7FAA77F4sha3_384: b165fa5f79a9db030a15711d47f770d599d580053360930f3b70b304ccd11037c3fa009d8e18af85e4cd69e5c03673adep_bytes: 558bec4333df4f33d103f74203dee9c4timestamp: 2007-02-20 18:46:41

Version Info:

CompanyName: SkMU6vXsKGQ2UFhtgFileDescription: H3FeT6KPH3KDXNFileVersion: DXUgmvLbwftvDDPInternalName: 6qy7tbBMmfqIGLegalCopyright: AvdxnQRUiACPVtOriginalFilename: bUFX2Gun34K8ProductName: n5KOCym6GK7w2umFProductVersion: CjJwErSc4KI2xeTranslation: 0x0800 0x04b0

Trojan:Win32/Waledac!A also known as:

Bkav W32.AIDetect.malware2
Lionic Hacktool.Win32.Krap.kZ3u
Elastic malicious (high confidence)
DrWeb Trojan.Packed.687
MicroWorld-eScan Gen:Trojan.Heur.Waledac.1
FireEye Generic.mg.cca3525166195ecd
McAfee Artemis!CCA352516619
Cylance Unsafe
Zillya Trojan.Waledac.Win32.1260
Sangfor Trojan.Win32.Agent.ed
K7AntiVirus Trojan ( 005223351 )
Alibaba VirTool:Win32/Obfuscator.aede4c3a
K7GW Trojan ( 005223351 )
Cybereason malicious.166195
BitDefenderTheta AI:Packer.39EA6B8C19
VirIT Trojan.Win32.Packed.BAL
Cyren W32/Risk.KYQD-5201
Symantec Packed.Cupx!gen2
ESET-NOD32 Win32/Waledac
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Heur.Waledac.1
NANO-Antivirus Trojan.Win32.MlwGen.biqoge
Avast Win32:Bredolab-AP [Trj]
Rising Trojan.Win32.Waledac.fx (CLOUD)
Ad-Aware Gen:Trojan.Heur.Waledac.1
Emsisoft Gen:Trojan.Heur.Waledac.1 (B)
Comodo EmailWorm.Win32.Joleee.~J1@1su2y4
VIPRE LooksLike.Win32.Malware!B (v)
TrendMicro TROJ_BREDLAB.SMG
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Sophos Mal/Generic-R + Mal/BredoPk-B
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Heur.Waledac.1
Jiangmin Trojan.Generic.dwznw
Webroot W32.Malware.Gen
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.180D0BD
Kingsoft Worm.Iksmas.h.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
ViRobot Trojan.Win32.Z.Waledac.410112
Microsoft Trojan:Win32/Waledac.gen!A
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Hiloti.Gen
Acronis suspicious
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Trojan.Heur.Waledac.1
MAX malware (ai score=100)
TrendMicro-HouseCall TROJ_BREDLAB.SMG
Tencent Win32.Trojan.Generic.Tbsd
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.1431662.susgen
AVG Win32:Bredolab-AP [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Waledac!A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago