Ransom Trojan

Trojan.Ransom.BJK removal instruction

Malware Removal

The Trojan.Ransom.BJK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.BJK virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Network anomalies occured during the analysis.
  • Starts servers listening on 0.0.0.0:7589
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Queries information on disks for anti-virtualization via Device Information APIs
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

How to determine Trojan.Ransom.BJK?


File Info:

crc32: 3DC73418
md5: f043e5a457c6db81a2dfa842e35f5335
name: F043E5A457C6DB81A2DFA842E35F5335.mlw
sha1: 6b44b2aa3345f6375d55881717d6bff3e8c12ef9
sha256: 362aff296872c87c05e2e862afcf7003a1c4d3c012c23bffcd06ed9cb3e26302
sha512: 83a5c1e87a2137c71417a7041bae08cdb056751d069c859ccf0df480abec90076b76bdc30056bf45849b4e493b96c93b64cd55d275ed216485221a2ee2c5fce8
ssdeep: 12288:rc9DF+EMY3Nr9PjECl3XEv6EecNwQWPZ9+e3utITu1dZe8fdI0JXhOgzcWxk5AG:rc9DF+EMY9r9PjECl3XEv6052uiKdZ1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.BJK also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005137001 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2699
CynetMalicious (score: 100)
ALYacTrojan.Ransom.BJK
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1069178
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Ursnif.a065dc85
K7GWTrojan ( 005137001 )
Cybereasonmalicious.457c6d
CyrenW32/Ransom.CR.gen!Eldorado
SymantecRansom.Cerber
ESET-NOD32a variant of Win32/Kryptik.FNTK
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.BJK
NANO-AntivirusTrojan.Win32.Papras.evfqrr
SUPERAntiSpywareRansom.Cerber/Variant
MicroWorld-eScanTrojan.Ransom.BJK
TencentMalware.Win32.Gencirc.10b58765
Ad-AwareTrojan.Ransom.BJK
SophosMal/Generic-R + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34628.HmW@a0kCV4pi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM37
McAfee-GW-EditionBehavesLike.Win32.Ransomware.hc
FireEyeGeneric.mg.f043e5a457c6db81
EmsisoftTrojan.Ransom.BJK (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.auwdl
WebrootTrojan.Spy.Ursnif
AviraTR/Crypt.XPACK.Gen7
eGambitUnsafe.AI_Score_93%
KingsoftWin32.Troj.Ransom.v.(kcloud)
MicrosoftTrojanSpy:Win32/Ursnif.HX
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Ransom.BJK
AhnLab-V3Trojan/Win32.Zerber.C1826269
Acronissuspicious
McAfeeRansomware-FMJ!F043E5A457C6
MAXmalware (ai score=100)
VBA32BScope.TrojanSpy.Ursnif
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM37
RisingRansom.Cerber!8.3058 (CLOUD)
IkarusTrojan-Ransom.Cerber
FortinetW32/GenKryptik.APXF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HxQB9psA

How to remove Trojan.Ransom.BJK?

Trojan.Ransom.BJK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment