Malware

Win32/Injector.AKJV malicious file

Malware Removal

The Win32/Injector.AKJV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.AKJV virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Installs itself for autorun at Windows startup
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/Injector.AKJV?


File Info:

crc32: 764D8C67
md5: 6ce7e724070bb7f609b33d0c46dc6a98
name: 6CE7E724070BB7F609B33D0C46DC6A98.mlw
sha1: 099b4d1b95a45d3c0bfb4cd7062078add1422f8c
sha256: 8e6bfad85936cb3606e4f8f6c5b49d31243709c7b38e8a349859685e98055ad7
sha512: bf61b4f42cb0cf06651f98ab4f830c3d9d8685a8970e2a759c210a2a3a68d6ab4e1e6ceb6065fb56962b58eb3d1c70b6cfd392bc09720bc632bc1330c3ebf440
ssdeep: 3072:FBO5aYJyfUKZA+CQiF2vXxt3M2aFmeG86:NvqJQiFyhZAt6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Deinothe steganop vacciniu 2008-2002
InternalName: Satisfyi
FileVersion: 1.03.0009
CompanyName: TechSmith
Comments: Infinity
ProductName: Countert voder
ProductVersion: 1.03.0009
FileDescription: Preacher
OriginalFilename: Satisfyi.exe

Win32/Injector.AKJV also known as:

BkavW32.AIDetect.malware2
K7AntiVirusEmailWorm ( 004c16271 )
DrWebTrojan.Inject2.23
PandaGeneric Malware
MicroWorld-eScanGen:Trojan.Brresmon.Gen.1
McAfeeArtemis!6CE7E724070B
CylanceUnsafe
ZillyaTrojan.Injector.Win32.786716
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaRansom:Win32/Blocker.f0495138
K7GWEmailWorm ( 004c16271 )
Cybereasonmalicious.4070bb
NANO-AntivirusTrojan.Win32.Inject.bwuaoe
ESET-NOD32a variant of Win32/Injector.AKJV
APEXMalicious
AvastWin32:VBCrypt-CLX [Trj]
CynetMalicious (score: 85)
KasperskyTrojan-Ransom.Win32.Blocker.brnw
BitDefenderGen:Trojan.Brresmon.Gen.1
TencentWin32.Trojan.Blocker.Wtnz
Ad-AwareGen:Trojan.Brresmon.Gen.1
SophosMal/Generic-S
ComodoMalware@#3amq814rdg4xz
BitDefenderThetaGen:NN.ZevbaF.34608.hm1@aKMVkndi
VIPREBackdoor.Win32.VBInject.c (v)
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.6ce7e724070bb7f6
EmsisoftGen:Trojan.Brresmon.Gen.1 (B)
SentinelOneStatic AI – Suspicious PE
WebrootTrojan.Dropper.Gen
AviraTR/Dropper.VB.Gen8
eGambitUnsafe.AI_Score_100%
ArcabitTrojan.Brresmon.Gen.1
AegisLabTrojan.Win32.Blocker.j!c
ZoneAlarmTrojan-Ransom.Win32.Blocker.brnw
MicrosoftWorm:Win32/Gamarue.I
AhnLab-V3Backdoor/Win32.Shark.C170868
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware/Suspicious
Kaspersky21Trojan-Ransom.Win32.Blocker.brnw
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.Blocker!RS4TBVxphTk
IkarusVirus.Win32.VBInject
FortinetW32/VBINJECT.SM!tr
AVGWin32:VBCrypt-CLX [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Blocker.HwMA0KMA

How to remove Win32/Injector.AKJV?

Win32/Injector.AKJV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment