Categories: Malware

What is “Win32/Injector.CTIO”?

The Win32/Injector.CTIO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.CTIO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the NetWire malware family
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/Injector.CTIO?


File Info:

name: DC99A05AE75E27B1672F.mlwpath: /opt/CAPEv2/storage/binaries/b33c399666d2d0e262bcc85fd81cdfb0ae347398b33891ad4e8103126f7240d3crc32: 4301CDB0md5: dc99a05ae75e27b1672f5d4597653230sha1: ad35de263fc2d69b877e896135e99bb9b09b9830sha256: b33c399666d2d0e262bcc85fd81cdfb0ae347398b33891ad4e8103126f7240d3sha512: d86045ea07db7066cc047af6064d1cfe18372c8afdb1d81fc96b9ae41c4ac4cb5d19d26fe2ea42f751a7874ed57995c3b90032e1f66b8f66392df3fa06051265ssdeep: 3072:skjO9B/hsalrSrMBxXoHTMEwuZTuXgJRZ8:m9phsauiCnTuXCmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C9E37C3352689730C6558F7BD97180D00C226F647A340E0F63EAF73A2A76E2AD566737sha3_384: 7607aa342cc4c8b7865f3ebd586356ee0026a5988c19e022f942758c5c804c729c414ef44b4b1bc583b7f28c24b4e722ep_bytes: 689c154000e8f0ffffff000000000000timestamp: 2013-08-22 02:23:50

Version Info:

CompanyName: ESN Social Software ABFileVersion: 0.70.4ProductVersion: 0,70,4LegalCopyright: Copyright © ESN Social Software AB 2008-2011ProductName: ESN Sonar APIFileDescription: ESN Sonar Host ApplicationInternalName: SonarHost.exeOriginalFilename: SonarHost.exeTranslation: 0x0409 0x04b0

Win32/Injector.CTIO also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.PonyStealer.4!c
Elastic malicious (high confidence)
FireEye Generic.mg.dc99a05ae75e27b1
McAfee PWSZbot-FKS!DC99A05AE75E
Zillya Backdoor.NetWiredRC.Win32.1167
Sangfor Trojan.Win32.Sabsik.FL
K7AntiVirus Trojan ( 005241f71 )
Alibaba Backdoor:Win32/NetWiredRC.e3289acb
K7GW Trojan ( 005241f71 )
Cybereason malicious.ae75e2
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.CTIO
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky Backdoor.Win32.NetWiredRC.esv
BitDefender Gen:Heur.PonyStealer.im1@raB3jPpG
MicroWorld-eScan Gen:Heur.PonyStealer.im1@raB3jPpG
Avast Win32:Agent-BAWJ [Trj]
Tencent Win32.Backdoor.Netwiredrc.Wuhd
Ad-Aware Gen:Heur.PonyStealer.im1@raB3jPpG
Sophos Mal/Generic-R + Troj/VBInj-MJ
TrendMicro TROJ_GEN.R002C0PL921
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Emsisoft Gen:Heur.PonyStealer.im1@raB3jPpG (B)
GData Gen:Heur.PonyStealer.im1@raB3jPpG
Jiangmin Backdoor.NetWiredRC.aej
Avira TR/Dropper.VB.Gen
Antiy-AVL Trojan/Generic.ASMalwS.240B695
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
BitDefenderTheta Gen:NN.ZevbaF.34084.im1@aaB3jPpG
ALYac Gen:Heur.PonyStealer.im1@raB3jPpG
MAX malware (ai score=87)
VBA32 BScope.Backdoor.DarkKomet
TrendMicro-HouseCall TROJ_GEN.R002C0PL921
Yandex Backdoor.NetWiredRC!YRCFpK+h4nw
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VBINJECT.SM!tr
AVG Win32:Agent-BAWJ [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_80% (W)

How to remove Win32/Injector.CTIO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

14 hours ago