Malware

How to remove “Win32/Injector.ASWI”?

Malware Removal

The Win32/Injector.ASWI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ASWI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Win32/Injector.ASWI?


File Info:

name: 00C0677F5EBB9C666A76.mlw
path: /opt/CAPEv2/storage/binaries/bf951bebe2703cf62fa918ea110ba584849a104c8090fff0fdcb3bb716548741
crc32: 7642F08B
md5: 00c0677f5ebb9c666a76c5864376b126
sha1: f31b0865f67a7035de7cb535f0d25a6a96073963
sha256: bf951bebe2703cf62fa918ea110ba584849a104c8090fff0fdcb3bb716548741
sha512: 887d045ed8e4ad19de4fe3e95c767240b5779e99ffe8932190e8133703eb6c1e138c9d69e8b8bfafdbc02e6441bb83da46cc96488805c7b22c2bbf8a83cb7430
ssdeep: 768:27o8FM6jUshGYRa5sCLozeXJg1WcBJxxZIar1leyo84MrGadVFTAsSkwHT6rg1:279rUa45RyP7fprLo84MrGE5aniO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14223F119739A7C9AD8AC01B69B114F8D5FF80DA00BA8B2B3F5E43A6F14B53043B1159E
sha3_384: 0a22ebd1de8d072eca35749f6065330f8578a883b1da25e56952fdcb0a8a6c2a405ae4deedf57807996af98745627c4d
ep_bytes: 60be007042008dbe00a0fdff5783cdff
timestamp: 2014-01-06 14:48:13

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 2.04.0002
ProductVersion: 2.04.0002
InternalName: Project1
OriginalFilename: Project1.exe

Win32/Injector.ASWI also known as:

LionicTrojan.Win32.Blocker.j!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Ransom.Eicardemo.14
FireEyeGeneric.mg.00c0677f5ebb9c66
ALYacTrojan.Blocker.VB
CylanceUnsafe
VIPREGen:Variant.Ransom.Eicardemo.14
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055e3e61 )
BitDefenderGen:Variant.Ransom.Eicardemo.14
K7GWTrojan ( 0055e3e61 )
Cybereasonmalicious.f5ebb9
BitDefenderThetaGen:NN.ZevbaF.34582.cmKfa0QhEOji
VirITTrojan.Win32.Inject2.QQE
CyrenW32/Trojan.YNMH-4309
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ASWI
TrendMicro-HouseCallTROJ_SPNR.11JQ15
Paloaltogeneric.ml
ClamAVWin.Dropper.DarkKomet-7990651-0
KasperskyTrojan-Ransom.Win32.Blocker.divu
AlibabaRansom:Win32/Blocker.0176beec
NANO-AntivirusTrojan.Win32.Blocker.eclsdm
RisingRansom.Blocker!8.12A (CLOUD)
Ad-AwareGen:Variant.Ransom.Eicardemo.14
SophosMal/Generic-S
ComodoMalware@#3nb2xtob0jzgg
DrWebDDoS.MP.5
ZillyaTrojan.Blocker.Win32.16987
TrendMicroTROJ_SPNR.11JQ15
McAfee-GW-EditionBehavesLike.Win32.PWSQQPass.pc
EmsisoftGen:Variant.Ransom.Eicardemo.14 (B)
APEXMalicious
JiangminTrojan/Blocker.icm
WebrootVir.Tool.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.60F
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Ceatrg.A
GDataGen:Variant.Ransom.Eicardemo.14
CynetMalicious (score: 100)
McAfeeArtemis!00C0677F5EBB
VBA32Hoax.Blocker
MalwarebytesMalware.Heuristic.1003
IkarusEmail-Worm.Win32.Alcaul
PandaTrj/Dtcontx.J
TencentWin32.Trojan.Inject.Auto
YandexTrojan.Blocker!jOKc93bkodg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CECI!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Injector.ASWI?

Win32/Injector.ASWI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment