Trojan

Trojan.Waski.S28288290 malicious file

Malware Removal

The Trojan.Waski.S28288290 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Waski.S28288290 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid

How to determine Trojan.Waski.S28288290?


File Info:

name: B18E7F40727B545AB659.mlw
path: /opt/CAPEv2/storage/binaries/5acc20486ade02c74f2e32782cf158bf1f941dcf19c586284773ac75b25e027c
crc32: 64E2F93B
md5: b18e7f40727b545ab6595a73764f1811
sha1: b8bdd85b39b6e85d2313603f7fc6d56561259aae
sha256: 5acc20486ade02c74f2e32782cf158bf1f941dcf19c586284773ac75b25e027c
sha512: 8eba254698ad6f09d83f73df860e54757aba5b3ac00c778e9d64b01fb72133f5ca138a30e001f9ff928c8fddf2815fd482c46d1dc79411614ede810a7740e5c6
ssdeep: 192:kKhDt6N6YTKQWRREHZ0RedJzJzVqCyGK4IpE6gimrB1BcPxxFZCKjXn6xU/IF:kK1MluQWRREHZlgbPpiimrNcPxxGrfF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12262E13C9ED55576E3BBCAB6C9F645CBFA21B42339029C1E40DB03850823F57ADA151E
sha3_384: 18952cdbaeeb99be30e0d74fe71378dfaf771e56b6170cebe9754825abed47b822cadf3f7d72367d388853b77116d28c
ep_bytes: 81ec3008000053555633db578beb5389
timestamp: 2014-05-15 13:24:22

Version Info:

0: [No Data]

Trojan.Waski.S28288290 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ppatre.Gen.1
CAT-QuickHealTrojan.Waski.S28288290
SkyhighBehavesLike.Win32.Generic.lz
MalwarebytesWaski.Trojan.Downloader.DDS
ZillyaDownloader.Waski.Win32.59499
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.b39b6e
ArcabitTrojan.Ppatre.Gen.1
BitDefenderThetaGen:NN.ZexaF.36680.auY@aeIRmDbi
VirITTrojan.Win32.Upatre.BX
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.E
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Upatre-9982428-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Waski.jueqyd
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Downloader.Win32.Upatre.ht
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader.origin
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_GEN.R03BC0DAL24
FireEyeGeneric.mg.b18e7f40727b545a
SophosMal/EncPk-ACO
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojanDownloader.Upatre.aofg
VaristW32/Upatre.PK.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Waski.a
MicrosoftTrojanDownloader:Win32/Waski.AW!MTB
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Trojan/Win.DownLoader.R567662
Acronissuspicious
VBA32SScope.Trojan-Downloader.1454
ALYacTrojan.Ppatre.Gen.1
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DAL24
RisingDownloader.Waski!8.184 (TFE:2:DeqlpRkc9eH)
YandexTrojan.GenAsa!zfalv5UzsQI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/EncPk.ACO!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Waski.S28288290?

Trojan.Waski.S28288290 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment