Trojan

Trojan.Waski.S28288290 malicious file

Malware Removal

The Trojan.Waski.S28288290 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Waski.S28288290 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Waski.S28288290?


File Info:

name: 0057656F61528B2B4526.mlw
path: /opt/CAPEv2/storage/binaries/e8651c685432a0d1c50cd61489991d0d05fbe2ce881f0e824bbca1a95a4cd218
crc32: FD17C465
md5: 0057656f61528b2b4526d4a32b11579b
sha1: 259a363c95d953c5172aaef781c742e8806258ff
sha256: e8651c685432a0d1c50cd61489991d0d05fbe2ce881f0e824bbca1a95a4cd218
sha512: b23873db399660a31c90ce60642ac9d6a3cdabd71970d3611c16b09de20c333ac2f0c684286824313ba2028762abc413593abe26b1093bcf62494e9da44dd0b9
ssdeep: 96:mBLYtOvLGaqOZ6wAnQWRRUbw2CqDx9mC4xoM9xGVC1J59JkoUNELqODdbKlq5:mBLYtWZmQWRRAwNC4xoWEmDJLR+S
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD120E396FD545B2F3BB8FB5C5F245CABA74B0233A028D5D50AB03810853B92DDA1E1E
sha3_384: 6958ded726b8431d62dfa1f7183450645dddc51a9a9b1cea99e4c6cccc3d4041f1c28a8ad9cbe5d24de91cd04868ee1d
ep_bytes: 81ec3408000053555633f65756897424
timestamp: 2014-05-13 06:44:14

Version Info:

0: [No Data]

Trojan.Waski.S28288290 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lY5V
tehtrisGeneric.Malware
DrWebTrojan.DownLoad3.33216
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.0057656f61528b2b
CAT-QuickHealTrojan.Waski.S28288290
SkyhighBehavesLike.Win32.Generic.zt
ALYacTrojan.Ppatre.Gen.1
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055f33b1 )
BitDefenderTrojan.Ppatre.Gen.1
K7GWTrojan-Downloader ( 0055f33b1 )
Cybereasonmalicious.c95d95
BitDefenderThetaGen:NN.ZexaF.36792.auX@a8xcvAmi
VirITTrojan.Win32.Upatre.AZ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.E
APEXMalicious
ClamAVWin.Dropper.Upatre-9987660-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
AlibabaTrojan:Win32/Upatre.b686
NANO-AntivirusTrojan.Win32.DownLoad3.gaapvu
ViRobotTrojan.Win.Z.Waski.9690.BE
AvastWin32:Evo-gen [Trj]
RisingDropper.Injector!8.DC (TFE:3:JrFJf4jCRlD)
TACHYONTrojan/W32.Tremp.9690
SophosMal/EncPk-ACO
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1320027
ZillyaDownloader.Waski.Win32.14885
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Ppatre.Gen.1 (B)
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojanSpy.Zbot.ffhh
WebrootW32.Trojan.Dropper
VaristW32/S-654ac031!Eldorado
AviraHEUR/AGEN.1320027
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.999
MicrosoftTrojanDownloader:Win32/Upatre.AA
XcitiumTrojWare.Win32.TrojanDownloader.Waski.ADW@8mzp93
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
GDataWin32.Trojan.PSE.11LLRO4
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.R158192
Acronissuspicious
McAfeeGenericRXJA-WW!0057656F6152
MAXmalware (ai score=89)
VBA32SScope.Trojan-Downloader.1454
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
TencentTrojan-Downloader.Win32.Upatre.we
SentinelOneStatic AI – Malicious PE
FortinetW32/Waski.B!tr.dldr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Waski.S28288290?

Trojan.Waski.S28288290 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment