Categories: RansomTrojan

Trojan.Ransom.BJK removal instruction

The Trojan.Ransom.BJK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.BJK virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Network anomalies occured during the analysis.
  • Starts servers listening on 0.0.0.0:7589
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Queries information on disks for anti-virtualization via Device Information APIs
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself

How to determine Trojan.Ransom.BJK?


File Info:

crc32: 3DC73418md5: f043e5a457c6db81a2dfa842e35f5335name: F043E5A457C6DB81A2DFA842E35F5335.mlwsha1: 6b44b2aa3345f6375d55881717d6bff3e8c12ef9sha256: 362aff296872c87c05e2e862afcf7003a1c4d3c012c23bffcd06ed9cb3e26302sha512: 83a5c1e87a2137c71417a7041bae08cdb056751d069c859ccf0df480abec90076b76bdc30056bf45849b4e493b96c93b64cd55d275ed216485221a2ee2c5fce8ssdeep: 12288:rc9DF+EMY3Nr9PjECl3XEv6EecNwQWPZ9+e3utITu1dZe8fdI0JXhOgzcWxk5AG:rc9DF+EMY9r9PjECl3XEv6052uiKdZ1type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.BJK also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 005137001 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.2699
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.BJK
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1069178
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Ursnif.a065dc85
K7GW Trojan ( 005137001 )
Cybereason malicious.457c6d
Cyren W32/Ransom.CR.gen!Eldorado
Symantec Ransom.Cerber
ESET-NOD32 a variant of Win32/Kryptik.FNTK
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.BJK
NANO-Antivirus Trojan.Win32.Papras.evfqrr
SUPERAntiSpyware Ransom.Cerber/Variant
MicroWorld-eScan Trojan.Ransom.BJK
Tencent Malware.Win32.Gencirc.10b58765
Ad-Aware Trojan.Ransom.BJK
Sophos Mal/Generic-R + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
BitDefenderTheta Gen:NN.ZexaF.34628.HmW@a0kCV4pi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM37
McAfee-GW-Edition BehavesLike.Win32.Ransomware.hc
FireEye Generic.mg.f043e5a457c6db81
Emsisoft Trojan.Ransom.BJK (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.auwdl
Webroot Trojan.Spy.Ursnif
Avira TR/Crypt.XPACK.Gen7
eGambit Unsafe.AI_Score_93%
Kingsoft Win32.Troj.Ransom.v.(kcloud)
Microsoft TrojanSpy:Win32/Ursnif.HX
AegisLab Trojan.Win32.Generic.4!c
GData Trojan.Ransom.BJK
AhnLab-V3 Trojan/Win32.Zerber.C1826269
Acronis suspicious
McAfee Ransomware-FMJ!F043E5A457C6
MAX malware (ai score=100)
VBA32 BScope.TrojanSpy.Ursnif
Malwarebytes Cerber.Ransom.Encrypt.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SM37
Rising Ransom.Cerber!8.3058 (CLOUD)
Ikarus Trojan-Ransom.Cerber
Fortinet W32/GenKryptik.APXF!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Generic.HxQB9psA

How to remove Trojan.Ransom.BJK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago