Trojan.Waldek

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Waldek infection?

In this article you will certainly discover about the definition of Trojan.Waldek and its negative effect on your computer. Such ransomware are a form of malware that is specified by on the internet scams to demand paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the instances, Trojan.Waldek virus will instruct its sufferers to launch funds transfer for the function of neutralizing the changes that the Trojan infection has actually introduced to the target’s device.

Trojan.Waldek Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Compression (or decompression);
  • Injection with CreateRemoteThread in a remote process;
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Network anomalies occured during the analysis.;
  • Starts servers listening on 0.0.0.0:28539;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Queries information on disks for anti-virtualization via Device Information APIs;
  • Deletes its original binary from disk;
  • Sniffs keystrokes;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Exhibits possible ransomware file modification behavior;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to identify installed AV products by registry key;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Harvests information related to installed mail clients;
  • Creates a slightly modified copy of itself;
  • Ciphering the records located on the victim’s hard disk drive — so the victim can no longer make use of the data;
  • Preventing normal accessibility to the victim’s workstation;
Similar behavior
Related domains
s0ndaymonda8.ruTrojan.Ransom.GenericKD.12783433
kilki9tomat.ruTrojan.Ransom.GenericKD.12783433
dagestanskiiviskis.ruTrojan.Ransom.GenericKD.12783433
hasanhashsde.ruTrojan.Ransom.GenericKD.12783433
vashiplazmino.ruTrojan.Ransom.GenericKD.12783433

Trojan.Waldek

One of the most regular channels through which Trojan.Waldek are infused are:

  • By means of phishing e-mails;
  • As an effect of individual winding up on a resource that organizes a destructive software application;

As quickly as the Trojan is effectively injected, it will certainly either cipher the data on the victim’s computer or avoid the device from working in a proper manner – while additionally placing a ransom money note that mentions the need for the sufferers to impact the payment for the purpose of decrypting the papers or bring back the file system back to the first condition. In many instances, the ransom money note will turn up when the client restarts the COMPUTER after the system has currently been harmed.

Trojan.Waldek distribution channels.

In numerous edges of the globe, Trojan.Waldek expands by jumps as well as bounds. Nonetheless, the ransom notes and also methods of extorting the ransom amount may vary depending on particular local (regional) settings. The ransom notes and also techniques of extorting the ransom money amount may differ depending on particular regional (regional) setups.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software.

    In certain locations, the Trojans commonly wrongfully report having detected some unlicensed applications enabled on the victim’s device. The sharp then requires the user to pay the ransom.

    Faulty declarations concerning illegal web content.

    In countries where software program piracy is much less preferred, this method is not as efficient for the cyber frauds. Alternatively, the Trojan.Waldek popup alert might falsely assert to be originating from a police establishment as well as will certainly report having situated youngster porn or various other unlawful data on the device.

    Trojan.Waldek popup alert might falsely declare to be obtaining from a law enforcement establishment and will report having situated child porn or other prohibited data on the tool. The alert will in a similar way have a demand for the individual to pay the ransom money.

Technical details

File Info:

crc32: 50E82E4A
md5: 975c17639da48ab39023e2a05f847570
name: 975C17639DA48AB39023E2A05F847570.mlw
sha1: 7a38e0c918bf874d63e965039554a35c8b7b5b04
sha256: a8d4d43dc9d9a8572b744c67ef3305f677a12f28b1f79fd91f914e34996daf04
sha512: 7e910895ebfb1de578a279cf39a8a873513f5b3815d8c33be8a43b2e49b552ae5e486081e45f7421a35f9fac2d66e32351fd851682e617d8e511294cc0ebe20a
ssdeep: 12288:lnejFjRWjMKka0hawdKTNhOEaxSGaNeJ0ETjJUwYyFZEfUaf6:lSjRWjfbTNh1DLNWTzZEfUay
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2015
InternalName: Diamonds
FileVersion: 21, 181, 62, 37
CompanyName: MicroSmarts LLC.
LegalTrademarks:
ProductName: Elide Crotchetiness
ProductVersion: 31, 170, 103, 106
FileDescription: Halogens
OriginalFilename: Divergent.exe

Trojan.Waldek also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware1
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Ransom.GenericKD.12783433
CylanceUnsafe
ZillyaTrojan.Waldek.Win32.388
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.39da48
ESET-NOD32Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.GenericKD.12783433
NANO-AntivirusTrojan.Win32.TrjGen.eacbns
MicroWorld-eScanTrojan.Ransom.GenericKD.12783433
TencentMalware.Win32.Gencirc.114c135f
Ad-AwareTrojan.Ransom.GenericKD.12783433
SophosML/PE-A
ComodoMalware@#3lpf9xpeizxtz
BitDefenderThetaGen:NN.ZexaF.34738.Iq0@a4@4v3ki
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPLOCKY.SM1
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.975c17639da48ab3
EmsisoftTrojan.Ransom.GenericKD.12783433 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Waldek.wo
AviraTR/Patched.Gen
eGambitUnsafe.AI_Score_94%
Antiy-AVLTrojan/Generic.ASMalwS.16F35D2
MicrosoftTrojanSpy:Win32/Ursnif.BM!MTB
GDataTrojan.Ransom.GenericKD.12783433
AhnLab-V3Malware/Win32.Generic.C1324879
Acronissuspicious
McAfeeGenericRXEY-OB!975C17639DA4
MAXmalware (ai score=98)
VBA32Trojan.Waldek
TrendMicro-HouseCallRansom_HPLOCKY.SM1
RisingMalware.Heuristic!ET#81% (RDMK:cmRtazrx92yw7CEGWD6G9cmQkw1m)
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EOSX!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Waldek ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Waldek files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Waldek you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending