Trojan

Trojan.Waski.S28288290 malicious file

Malware Removal

The Trojan.Waski.S28288290 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Waski.S28288290 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Waski.S28288290?


File Info:

name: 1BE6060996C38180673D.mlw
path: /opt/CAPEv2/storage/binaries/08fb3d8d037b15f9280b56429b6a8c58fef8a352c03ae5ebef3601fd5fa27458
crc32: 0E346989
md5: 1be6060996c38180673d7cc023b87fb9
sha1: a6450737b09e9f18617e7958328c59e438262b9b
sha256: 08fb3d8d037b15f9280b56429b6a8c58fef8a352c03ae5ebef3601fd5fa27458
sha512: a57d1c231e306276f23a34d1911e7e4c7ce7698b9f9a6b2ab86c5145d40a34e9069f75389eddd770ab54d13e7c63858d3f9665210b3109d3dedb5813c20338ff
ssdeep: 192:mBLYtMZmQWRRAwToqcjknVZHu3xz2wRnW5f/6w:mBFZmQWRRdTLRmlnmSw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T160429C386FD51672E3BBCEB689F641C6BA74B5223D02990D40DB43850C13F96EDB1A1E
sha3_384: 0271922c35d502204224880176a5557c57cff97b71747243eb32c2702f5cb1de1d581ca8fac3e2b0ffb8cbc093e1cad6
ep_bytes: 81ec3408000053555633f65756897424
timestamp: 2014-05-13 06:44:14

Version Info:

0: [No Data]

Trojan.Waski.S28288290 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Dropper.Upatre-7465221-0
CAT-QuickHealTrojan.Waski.S28288290
McAfeeGenericRXJA-WW!1BE6060996C3
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.14885
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055f33b1 )
K7GWTrojan-Downloader ( 0055f33b1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Upatre.AZ
CyrenW32/S-654ac031!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Waski.E
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gaapvu
AvastWin32:Evo-gen [Trj]
TencentTrojan-Downloader.Win32.Upatre.we
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1320027
DrWebTrojan.DownLoad3.33216
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Generic.lz
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.1be6060996c38180
SophosMal/EncPk-ACO
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojanSpy.Zbot.ffhh
WebrootW32.Trojan.Dropper
AviraHEUR/AGEN.1320027
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.TrojanDownloader.Waski.ADW@8mzp93
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
MicrosoftTrojan:Win32/Vindor!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Upatre.R158192
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36722.auX@a8xcvAmi
ALYacTrojan.Ppatre.Gen.1
TACHYONTrojan-Downloader/W32.Upatre.13034.B
VBA32SScope.Trojan-Downloader.1454
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDropper.Injector!8.DC (TFE:3:JrFJf4jCRlD)
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.B!tr.dldr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.7b09e9
DeepInstinctMALICIOUS

How to remove Trojan.Waski.S28288290?

Trojan.Waski.S28288290 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment