Trojan

Trojan.Waski.S28288290 removal

Malware Removal

The Trojan.Waski.S28288290 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Waski.S28288290 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Waski.S28288290?


File Info:

name: E6E2E7FA145BBBAE19F9.mlw
path: /opt/CAPEv2/storage/binaries/7c29dc3a74e4c6191ef3695962f1df351a2d95041e492d4633de0b0d624675d8
crc32: C0F87F7C
md5: e6e2e7fa145bbbae19f9120c3cd84392
sha1: 3a2b86db5f1f9297be6c6fe846b2816da8a158b5
sha256: 7c29dc3a74e4c6191ef3695962f1df351a2d95041e492d4633de0b0d624675d8
sha512: de4b629921c7908a3d71fa49de55726406722577e203ee91d46420287c562d5a1b1eeeb16d492717546dec0718ceefbfde90247c7f873c3ea8a77dc38b22011e
ssdeep: 96:mBe9TYtOvLGaxpNzHdwAnQWRRUF2CqDkCmu12kYTmtKYvsLBKkmXz31DKC3GmnTr:mBAYtSpNzfQWRRMOGQHv9vh3zEK/p1j1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A022A93DAED55977E3B79AB589F241C6FE74B0223A019C5E50DB03810803F86ADA1A1E
sha3_384: 6284cafcf78bfb725fd565673392f5d299a6bbcbce3c98504974eb8efdd40cbe81d2a9c34f7ec6e312d183b2e90620c2
ep_bytes: 81ec3408000053555633f65756897424
timestamp: 2014-05-13 06:48:46

Version Info:

0: [No Data]

Trojan.Waski.S28288290 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lY5V
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Downloader.Upatre-9958164-0
FireEyeGeneric.mg.e6e2e7fa145bbbae
CAT-QuickHealTrojan.Waski.S28288290
SkyhighBehavesLike.Win32.Generic.lt
McAfeeArtemis!E6E2E7FA145B
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.23404
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055f33b1 )
AlibabaTrojan:Win32/Upatre.b686
K7GWTrojan-Downloader ( 0055f33b1 )
Cybereasonmalicious.b5f1f9
BitDefenderThetaGen:NN.ZexaF.36744.auX@amavMxbi
VirITTrojan.Win32.Upatre.AZ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.E
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gkgmlr
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Downloader.Win32.Upatre.we
TACHYONTrojan/W32.Agent.10506.D
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1320027
DrWebTrojan.DownLoad3.33216
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_UPATRE.SM37
Trapminesuspicious.low.ml.score
SophosMal/EncPk-ACO
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11LLRO4
JiangminTrojanSpy.Zbot.ffhh
WebrootW32.Trojan.Dropper
GoogleDetected
AviraHEUR/AGEN.1320027
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.ADW@8mzp93
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:Win32/Upatre.AA
VaristW32/S-654ac031!Eldorado
AhnLab-V3Trojan/Win32.Upatre.R158192
Acronissuspicious
VBA32SScope.Trojan-Downloader.1454
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDropper.Injector!8.DC (TFE:3:JrFJf4jCRlD)
YandexTrojan.GenAsa!zfalv5UzsQI
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.B!tr.dldr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Waski.S28288290?

Trojan.Waski.S28288290 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment