Trojan

About “Trojan:Win32/Waski.AA!MTB” infection

Malware Removal

The Trojan:Win32/Waski.AA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Waski.AA!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Belarusian
  • Looks up the external IP address
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

icanhazip.com

How to determine Trojan:Win32/Waski.AA!MTB?


File Info:

crc32: 694CF4F1
md5: 289aca23ed91dcaa5c86328dbdfe053a
name: 289ACA23ED91DCAA5C86328DBDFE053A.mlw
sha1: afa5c3a25b1b44a0bafc6aa87664780eb5375dda
sha256: 0006d7afafc948c1cee0e6c2c895b656b179117b9e9f533e782b204aa409b71a
sha512: 92c6f7e38b6fb32d16161b5dc0a4b5782428f424d4049060e38f8b1e4f169e20f437c6e28330062d3ac5effd59d220a187dedc27d4bbb8ac9e8b5da4e21a9a51
ssdeep: 1536:FyQxTN4cSGY3hUxnUSZ+o1CM9U2PBIqxMH/G64XXnWPZF:0QAcSGIAUSZ+PMxMH/G64XXnWPZF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.1.3.32
CompanyName: PandaApplication
LegalTrademarks:
ProductName: PandaApplication
ProductVersion: 3.32
FileDescription: PandaApplication
OriginalFilename:
Translation: 0x0423 0x04e5

Trojan:Win32/Waski.AA!MTB also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0056f28e1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader15.48706
CynetMalicious (score: 100)
ALYacGen:Trojan.Ipatre.1
CylanceUnsafe
ZillyaDownloader.Upatre.Win32.48975
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanDownloader:Win32/Upatre.59342389
K7GWTrojan ( 0056f28e1 )
Cybereasonmalicious.3ed91d
BaiduWin32.Trojan.Kryptik.ld
CyrenW32/S-b53a21cd!Eldorado
SymantecDownloader.Upatre!gen5
ESET-NOD32a variant of Win32/Kryptik.DQMZ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Upatre-6749304-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Ipatre.1
NANO-AntivirusTrojan.Win32.Dwn.dvneqs
MicroWorld-eScanGen:Trojan.Ipatre.1
TencentMalware.Win32.Gencirc.10b2b1b2
Ad-AwareGen:Trojan.Ipatre.1
SophosMal/Generic-R + Troj/Dyreza-HK
ComodoTrojWare.Win32.TrojanDownloader.Upatre.TN@7by8eu
BitDefenderThetaGen:NN.ZexaF.34236.em1@aiwqOGnc
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_UPATRE.SMJV5
McAfee-GW-EditionBehavesLike.Win32.Generic.lm
FireEyeGeneric.mg.289aca23ed91dcaa
EmsisoftGen:Trojan.Ipatre.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Upatre.rzr
AviraTR/Spy.Zbot.sbboqv
Antiy-AVLTrojan/Generic.ASMalwS.136ECF4
MicrosoftTrojan:Win32/Waski.AA!MTB
GDataWin32.Trojan-Downloader.Upatre.BK
AhnLab-V3Trojan/Win32.Upatre.R158710
Acronissuspicious
McAfeeUpatre-FACH!289ACA23ED91
MAXmalware (ai score=100)
VBA32Trojan.Downloader
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMJV5
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.DL.Upatre!NQbIsTXc3HU
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureTrojan.Upatre.Gen
FortinetW32/Kryptik.DQAA!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Waski.AA!MTB?

Trojan:Win32/Waski.AA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment