Categories: Malware

How to remove “Win32/Injector.CNIA”?

The Win32/Injector.CNIA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CNIA virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to delete volume shadow copies
  • Exhibits behavior characteristic of Alphacrypt/Teslacrypt ransomware
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to identify installed AV products by registry key
  • Creates a copy of itself
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Injector.CNIA?


File Info:

crc32: 7E7EFA2Bmd5: c0fa34e4865f79faf4df03b13503c1a2name: C0FA34E4865F79FAF4DF03B13503C1A2.mlwsha1: 323303a7c5338e4cf71db866fb207808a4ade3fasha256: 91165908070778445ad78783b6d58efefff118868b11499a1384e6a6de196bd0sha512: 4d1c135b3452daef4d1b0b5741b84dec378c6ad1e2658dcce2b51b0e45052ddf419257bf8951e7b9a18fca847c7ada211bbdc49b5da05eec1b993806ee019088ssdeep: 6144:U61HD76VDPWVlKQGp/IOVCCRB+AzQvYOsu+hLYcYhH/w0nC7w3JZe1n2drf:NHqpOVlbWF32vwu+PsHQM3XewZtype: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Ultrasonic (C) 2013InternalName: TweenessFileDescription: CannonedOriginalFilename: Behindhand.exeCompanyName: SCS Software

Win32/Injector.CNIA also known as:

K7AntiVirus Trojan ( 0050ceba1 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.44241798
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Injector.e4f5c06a
K7GW Trojan ( 0050ceba1 )
Cybereason malicious.4865f7
Baidu Win32.Trojan.Filecoder.k
ESET-NOD32 a variant of Win32/Injector.CNIA
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.44241798
NANO-Antivirus Trojan.Win32.Kazy.eokbkd
ViRobot Trojan.Win32.TeslaCrypt.Gen.B
MicroWorld-eScan Trojan.GenericKD.44241798
Tencent Win32.Trojan.Generic.Szbm
Ad-Aware Trojan.GenericKD.44241798
Sophos ML/PE-A + Mal/Ransom-DP
Comodo Malware@#h3jhhysfyxtp
BitDefenderTheta Gen:NN.ZexaF.34608.uq0@auVOHhdG
VIPRE Win32.Malware!Drop
TrendMicro Ransom_CRYPTESLA.SM
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.c0fa34e4865f79fa
Emsisoft Trojan.GenericKD.44241798 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.gkhrf
Avira HEUR/AGEN.1123567
Microsoft Ransom:Win32/Tescrypt.C
GData Trojan.GenericKD.44241798
McAfee Artemis!C0FA34E4865F
MAX malware (ai score=88)
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CRYPTESLA.SM
Rising Trojan.Ransom-Tesla!1.A322 (CLOUD)
Ikarus Trojan.Win32.Injector
Fortinet W32/Injector.CNHA!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Generic.HxQBtrsA

How to remove Win32/Injector.CNIA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago