Malware

How to remove “Win32/Injector.CNIA”?

Malware Removal

The Win32/Injector.CNIA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CNIA virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to identify installed AV products by registry key
  • Creates a copy of itself
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Injector.CNIA?


File Info:

crc32: 7E7EFA2B
md5: c0fa34e4865f79faf4df03b13503c1a2
name: C0FA34E4865F79FAF4DF03B13503C1A2.mlw
sha1: 323303a7c5338e4cf71db866fb207808a4ade3fa
sha256: 91165908070778445ad78783b6d58efefff118868b11499a1384e6a6de196bd0
sha512: 4d1c135b3452daef4d1b0b5741b84dec378c6ad1e2658dcce2b51b0e45052ddf419257bf8951e7b9a18fca847c7ada211bbdc49b5da05eec1b993806ee019088
ssdeep: 6144:U61HD76VDPWVlKQGp/IOVCCRB+AzQvYOsu+hLYcYhH/w0nC7w3JZe1n2drf:NHqpOVlbWF32vwu+PsHQM3XewZ
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Ultrasonic (C) 2013
InternalName: Tweeness
FileDescription: Cannoned
OriginalFilename: Behindhand.exe
CompanyName: SCS Software

Win32/Injector.CNIA also known as:

K7AntiVirusTrojan ( 0050ceba1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.44241798
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Injector.e4f5c06a
K7GWTrojan ( 0050ceba1 )
Cybereasonmalicious.4865f7
BaiduWin32.Trojan.Filecoder.k
ESET-NOD32a variant of Win32/Injector.CNIA
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.44241798
NANO-AntivirusTrojan.Win32.Kazy.eokbkd
ViRobotTrojan.Win32.TeslaCrypt.Gen.B
MicroWorld-eScanTrojan.GenericKD.44241798
TencentWin32.Trojan.Generic.Szbm
Ad-AwareTrojan.GenericKD.44241798
SophosML/PE-A + Mal/Ransom-DP
ComodoMalware@#h3jhhysfyxtp
BitDefenderThetaGen:NN.ZexaF.34608.uq0@auVOHhdG
VIPREWin32.Malware!Drop
TrendMicroRansom_CRYPTESLA.SM
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.c0fa34e4865f79fa
EmsisoftTrojan.GenericKD.44241798 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.gkhrf
AviraHEUR/AGEN.1123567
MicrosoftRansom:Win32/Tescrypt.C
GDataTrojan.GenericKD.44241798
McAfeeArtemis!C0FA34E4865F
MAXmalware (ai score=88)
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CRYPTESLA.SM
RisingTrojan.Ransom-Tesla!1.A322 (CLOUD)
IkarusTrojan.Win32.Injector
FortinetW32/Injector.CNHA!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HxQBtrsA

How to remove Win32/Injector.CNIA?

Win32/Injector.CNIA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment