Trojan

UDS:Trojan.Win32.Waldek removal tips

Malware Removal

The UDS:Trojan.Win32.Waldek is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Waldek virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Likely virus infection of existing system binary

How to determine UDS:Trojan.Win32.Waldek?


File Info:

name: E243E0CE4562871DE1EE.mlw
path: /opt/CAPEv2/storage/binaries/d59c450d016611213617f23fcdcbdc714b3952631ea72067f937403466b735b0
crc32: 04C40ECD
md5: e243e0ce4562871de1eed5d667fd9fa5
sha1: 0387122887e1bd239f2b8edfb719f779a89b028c
sha256: d59c450d016611213617f23fcdcbdc714b3952631ea72067f937403466b735b0
sha512: 86bfb7a426aa891ddbef55efa3b1cc1cc724f720f7dfeeebb9db5322092eaa5e6454cc2cce122d9476fb3e5661176e4328ef988d8f146192c7585abb6351f1bd
ssdeep: 24576:e7nrRi4i08xPjsqjnhMgeiCl7G0nehbGZpbD:aS0cnDmg27RnWGj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19175CF106A8F583BD893B5394725DE6744FB7C615E2688A3BAE52C597BF0183B2313C3
sha3_384: 4f3d73569f4183fbc0bef300689d6df17bb3ed362789898fde46f75a1fd06683dd5932a0298a5d8823887f5114fd0d80
ep_bytes: e884fd0000e939feffff558bec515183
timestamp: 2018-02-08 10:22:06

Version Info:

CompanyName: NVIDIA Corporation
FileDescription: NVIDIA Container
InternalName: NvContainer
LegalCopyright: (C) 2016 NVIDIA Corporation. All rights reserved.
OriginalFilename: NvContainer.exe
ProductName: NVIDIA Container
ProductVersion: gcomp_dev 23547482
Translation: 0x0009 0x04b0

UDS:Trojan.Win32.Waldek also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.7
FireEyeGeneric.mg.e243e0ce4562871d
ALYacWin32.Expiro.Gen.7
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
K7GWVirus ( 0058c9f71 )
K7AntiVirusVirus ( 0058c9f71 )
CyrenW32/Expiro.AU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Expiro.NDO
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Waldek
BitDefenderWin32.Expiro.Gen.7
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
EmsisoftWin32.Expiro.Gen.7 (B)
DrWebWin32.Expiro.153
McAfee-GW-EditionBehavesLike.Win32.Emotet.tm
SophosMal/Generic-S
IkarusVirus.Win32.Expiro
Antiy-AVLTrojan/Generic.ASVirus.316
MicrosoftTrojan:Script/Phonzy.C!ml
GDataWin32.Expiro.Gen.7
MAXmalware (ai score=88)
VBA32Trojan.Sabsik.TE
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/FileInfector.C!tr
Cybereasonmalicious.887e1b

How to remove UDS:Trojan.Win32.Waldek?

UDS:Trojan.Win32.Waldek removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment