Trojan

Trojan.Inject.ASE (file analysis)

Malware Removal

The Trojan.Inject.ASE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Inject.ASE virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Inject.ASE?


File Info:

name: 2B50F64EE7AD95768EBA.mlw
path: /opt/CAPEv2/storage/binaries/2033b0d4522a56c52b9b78046ccee71d7be6e78b267a69c2769e46cbbc37649a
crc32: 93D38C48
md5: 2b50f64ee7ad95768eba31a0e97e04a4
sha1: 4ed0f305914327305f6e1d0ae520b8eefce92cdc
sha256: 2033b0d4522a56c52b9b78046ccee71d7be6e78b267a69c2769e46cbbc37649a
sha512: e805e20dda30c36da421af54381bdf7846e2d51bbb241fdabc4553efe2036b2803eeceb9d0d86095775032b5b6d8856889f94f5de6f1d389e45f279d185d47ae
ssdeep: 96:ZSDDsmQMKh9ctgC1RqNlenKymV44kNL66hmD3FGcKL+YLsOdrS2e:IvsmQMKsfqNknKfzkN7gIDHTu2e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3C135396FC61573D3779AB686F259C7FA71B0213D02494E808707490833B46EDA9B8F
sha3_384: 4e1e97e3189d9a4b4213a4bda9c641a2904620bc3e691ac0fa3b9ae0e16037470496d72086281324775d144c19798144
ep_bytes: 8bec81c4f4feffffe8000000005b6681
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan.Inject.ASE also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Inject.ASE
FireEyeGeneric.mg.2b50f64ee7ad9576
CAT-QuickHealTrojan.Verpackert.S12580624
SkyhighBehavesLike.Win32.Downloader.zm
ALYacTrojan.Inject.ASE
MalwarebytesTrojan.Downloader
VIPRETrojan.Inject.ASE
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0049d22b1 )
BitDefenderTrojan.Inject.ASE
K7GWTrojan-Downloader ( 0049d22b1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.821B5EBC1E
VirITTrojan.Win32.Upatre.A
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.F
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
NANO-AntivirusTrojan.Win32.DownLoad3.dcdzpy
TencentTrojan-Downloader.Win32.Waski.wd
SophosMal/Upatre-AS
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.33795
ZillyaDownloader.Waski.Win32.52812
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.high.ml.score
EmsisoftTrojan.Inject.ASE (B)
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.ifbd
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Upatre
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BC@5qv3w8
ArcabitTrojan.Inject.ASE
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
GDataWin32.Trojan.PSE.17P1L14
VaristW32/A-7e979cf2!Eldorado
AhnLab-V3Trojan/Win32.Agent.R120254
Acronissuspicious
VBA32BScope.TrojanDownloader.Upatre
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.B69C (CLASSIC)
YandexTrojan.GenAsa!BcZoWQSCCN0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.C!tr
AVGWin32:Downloader-WFT [Trj]
Cybereasonmalicious.591432
AvastWin32:Downloader-WFT [Trj]

How to remove Trojan.Inject.ASE?

Trojan.Inject.ASE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment