Categories: Malware

How to remove “Win32/Injector.ASWI”?

The Win32/Injector.ASWI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.ASWI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Win32/Injector.ASWI?


File Info:

name: 00C0677F5EBB9C666A76.mlwpath: /opt/CAPEv2/storage/binaries/bf951bebe2703cf62fa918ea110ba584849a104c8090fff0fdcb3bb716548741crc32: 7642F08Bmd5: 00c0677f5ebb9c666a76c5864376b126sha1: f31b0865f67a7035de7cb535f0d25a6a96073963sha256: bf951bebe2703cf62fa918ea110ba584849a104c8090fff0fdcb3bb716548741sha512: 887d045ed8e4ad19de4fe3e95c767240b5779e99ffe8932190e8133703eb6c1e138c9d69e8b8bfafdbc02e6441bb83da46cc96488805c7b22c2bbf8a83cb7430ssdeep: 768:27o8FM6jUshGYRa5sCLozeXJg1WcBJxxZIar1leyo84MrGadVFTAsSkwHT6rg1:279rUa45RyP7fprLo84MrGE5aniOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14223F119739A7C9AD8AC01B69B114F8D5FF80DA00BA8B2B3F5E43A6F14B53043B1159Esha3_384: 0a22ebd1de8d072eca35749f6065330f8578a883b1da25e56952fdcb0a8a6c2a405ae4deedf57807996af98745627c4dep_bytes: 60be007042008dbe00a0fdff5783cdfftimestamp: 2014-01-06 14:48:13

Version Info:

Translation: 0x0409 0x04b0ProductName: Project1FileVersion: 2.04.0002ProductVersion: 2.04.0002InternalName: Project1OriginalFilename: Project1.exe

Win32/Injector.ASWI also known as:

Lionic Trojan.Win32.Blocker.j!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Variant.Ransom.Eicardemo.14
FireEye Generic.mg.00c0677f5ebb9c66
ALYac Trojan.Blocker.VB
Cylance Unsafe
VIPRE Gen:Variant.Ransom.Eicardemo.14
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055e3e61 )
BitDefender Gen:Variant.Ransom.Eicardemo.14
K7GW Trojan ( 0055e3e61 )
Cybereason malicious.f5ebb9
BitDefenderTheta Gen:NN.ZevbaF.34582.cmKfa0QhEOji
VirIT Trojan.Win32.Inject2.QQE
Cyren W32/Trojan.YNMH-4309
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.ASWI
TrendMicro-HouseCall TROJ_SPNR.11JQ15
Paloalto generic.ml
ClamAV Win.Dropper.DarkKomet-7990651-0
Kaspersky Trojan-Ransom.Win32.Blocker.divu
Alibaba Ransom:Win32/Blocker.0176beec
NANO-Antivirus Trojan.Win32.Blocker.eclsdm
Rising Ransom.Blocker!8.12A (CLOUD)
Ad-Aware Gen:Variant.Ransom.Eicardemo.14
Sophos Mal/Generic-S
Comodo Malware@#3nb2xtob0jzgg
DrWeb DDoS.MP.5
Zillya Trojan.Blocker.Win32.16987
TrendMicro TROJ_SPNR.11JQ15
McAfee-GW-Edition BehavesLike.Win32.PWSQQPass.pc
Emsisoft Gen:Variant.Ransom.Eicardemo.14 (B)
APEX Malicious
Jiangmin Trojan/Blocker.icm
Webroot Vir.Tool.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.60F
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Ceatrg.A
GData Gen:Variant.Ransom.Eicardemo.14
Cynet Malicious (score: 100)
McAfee Artemis!00C0677F5EBB
VBA32 Hoax.Blocker
Malwarebytes Malware.Heuristic.1003
Ikarus Email-Worm.Win32.Alcaul
Panda Trj/Dtcontx.J
Tencent Win32.Trojan.Inject.Auto
Yandex Trojan.Blocker!jOKc93bkodg
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.CECI!tr
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Injector.ASWI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago