Malware

Win32/Injector.CINM removal guide

Malware Removal

The Win32/Injector.CINM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CINM virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Anomalous binary characteristics

Related domains:

skreklama.lt

How to determine Win32/Injector.CINM?


File Info:

crc32: 49D30C6D
md5: c8788d5b380868767ae8ef82bc77da9a
name: C8788D5B380868767AE8EF82BC77DA9A.mlw
sha1: 01294ec424556d23f12d08ccc29325b07e5e3dda
sha256: 68a13015d946984c07c6bbff802a9ce9039b84c66fbab538764e8d501384e77e
sha512: 235ed3b75a0c5a74e21ca12c30fa8dc48c9d17cd198e5d8138a22a34549d948e1867fe5f593621d52637837873c160ea0e3b76b227ea9aaa5b9035a8e069828e
ssdeep: 12288:R8IKrTvbuK3eePqiQNLYuiNTK3kMvhm3vj6ocQrPWFi9U5tocuZAzRv0:RtKruKOqqiYZgTUWeocQLeTovizq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Injector.CINM also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0055e3db1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.8087
CynetMalicious (score: 100)
ALYacGen:Heur.Mint.Zard.31
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.187672
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cryakl.f3a1e943
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.b38086
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.CINM
APEXMalicious
AvastWin32:Crypt-SKT [Trj]
KasperskyTrojan-Ransom.Win32.Cryakl.aaz
BitDefenderGen:Heur.Mint.Zard.31
NANO-AntivirusTrojan.Win32.Panda.dwwmvp
MicroWorld-eScanGen:Heur.Mint.Zard.31
TencentMalware.Win32.Gencirc.10c71ec9
Ad-AwareGen:Heur.Mint.Zard.31
SophosMal/Generic-R + Mal/Isda-D
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_Cryakl.R002C0PE521
McAfee-GW-EditionBehavesLike.Win32.VirRansom.jc
FireEyeGeneric.mg.c8788d5b38086876
EmsisoftGen:Heur.Mint.Zard.31 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Cryakl.be
AviraHEUR/AGEN.1113013
eGambitUnsafe.AI_Score_78%
MicrosoftPWS:Win32/Zbot!rfn
AegisLabTrojan.Win32.Cryakl.mAcW
GDataWin32.Trojan.Tinba.P
AhnLab-V3Trojan/Win32.Dorv.R165615
Acronissuspicious
McAfeePWSZbot-FANV!C8788D5B3808
MAXmalware (ai score=99)
VBA32Hoax.Cryakl
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_Cryakl.R002C0PE521
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
YandexTrojan.GenAsa!k//BElK/oY8
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.40332!tr
AVGWin32:Crypt-SKT [Trj]
Paloaltogeneric.ml

How to remove Win32/Injector.CINM?

Win32/Injector.CINM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment