Malware

Win32/Injector.MV removal

Malware Removal

The Win32/Injector.MV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.MV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates Zeus (Banking Trojan) mutexes
  • Anomalous binary characteristics

How to determine Win32/Injector.MV?


File Info:

name: 6C822752265CCEF7D4F0.mlw
path: /opt/CAPEv2/storage/binaries/89b26acb72106acf201bd8e13b3ef13b27a3c04455224e11233685da4cd47f1c
crc32: 8126987F
md5: 6c822752265ccef7d4f03071e923f052
sha1: 13676c5dc4664761826130aebf2744174a7a91b5
sha256: 89b26acb72106acf201bd8e13b3ef13b27a3c04455224e11233685da4cd47f1c
sha512: 0148f18200c51cdb70c1546834bafedf6c5ed1ffe3759c687766f539372206a8349a865f258839ebf0911647bc42bbc0fd8c2f3232f2e785453fa5671259b4ca
ssdeep: 12288:G1e2W/QfTzLsML77KUhOpR3WY8pt3JtcyX0Fo8iaIcDwMBGBsym0kfn+:IvWGHsU5he61X0FoFBkpyO+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA0523871E2A27B7C3817DFD80218CD8DB632B976EB9A0DCB9D650B50D2CF8849D7142
sha3_384: 4f2da813a3593df4904dfd23bb572756a6129f110120ab7e4d3d03395606fcc02ce891663bfdbf3caa17018952298a4d
ep_bytes: 558bec83c4f0535657b8cc1f4000e8c1
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/Injector.MV also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.6c822752265ccef7
ALYacGen:Variant.Inject.2
MalwarebytesMalware.AI.3673602413
VIPRETrojan-Dropper.Win32.Wlord.gen (v)
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Inject.2
K7GWSpyware ( 000661221 )
K7AntiVirusSpyware ( 000661221 )
VirITTrojan.Win32.Generic.AEO
CyrenW32/Backdoor.AC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.MV
APEXMalicious
ClamAVWin.Trojan.Zbot-4277
KasperskyTrojan-Ransom.Win32.BlueScreen.na
NANO-AntivirusTrojan.Win32.Delphi.cnwqpa
MicroWorld-eScanGen:Variant.Inject.2
RisingRansom.BlueScreen!8.3212 (RDMK:cmRtazoiSlkhxyq3zc6kgEVCoEFM)
SophosML/PE-A + Troj/Defafa-B
ComodoTrojWare.Win32.TrojanSpy.Zbot.~SBU@7k0wk
DrWebTrojan.Packed.424
TrendMicroMal_Zbot-7
EmsisoftGen:Variant.Inject.2 (B)
IkarusVirus.Win32.DelfInject
JiangminTrojanSpy.Zbot.egx
AviraDR/Delphi.Gen
Antiy-AVLTrojan/Generic.ASMalwS.23C788
MicrosoftVirTool:Win32/DelfInject.gen!AC
ZoneAlarmTrojan-Ransom.Win32.BlueScreen.na
GDataGen:Variant.Inject.2
AhnLab-V3Worm/Win32.IRCBot.R17761
McAfeePWS-Zbot.gen.av
MAXmalware (ai score=88)
VBA32BScope.TrojanRansom.BlueScreen
TrendMicro-HouseCallMal_Zbot-7
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.DBF!tr
BitDefenderThetaAI:Packer.43B5BB111E
AVGWin32:Trojan-gen
Cybereasonmalicious.2265cc
AvastWin32:Trojan-gen
MaxSecureDropper.Wlord.Gen

How to remove Win32/Injector.MV?

Win32/Injector.MV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment