Ransom Trojan

Trojan.Ransom.BJX removal instruction

Malware Removal

The Trojan.Ransom.BJX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.BJX virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Ransom.BJX?


File Info:

crc32: F3D6547B
md5: b5623a62e00298dce93200a8469f5034
name: B5623A62E00298DCE93200A8469F5034.mlw
sha1: e57da41cc62819784bbb360e7a02cb25e70d0c6d
sha256: b5d7b947170c0eabb44a0679c6ffae34a7fa950be0ba117d8ca565a535918da1
sha512: 478626b2731cbb4040c90ab20456404f19ffcb47606c9f8418d63e61ebbdc11d88d6ea21c6806dfcf836bcf928dd3f79ad97d64557256626a5ae729143d4889e
ssdeep: 3072:NDbPKXqm9Nw0iHkHDztrH/aO+L1CxSLhSnqAv36D3xsOdMJ/u+q8wldHu44tbpU7:2l/5iHkDzZS3L1mSVSqAvWxMVMdHR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.BJX also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Sphinx.2
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.A3
ALYacTrojan.Ransom.BJX
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.959
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Cerber.ali1020013
K7GWTrojan ( 00504d591 )
K7AntiVirusTrojan ( 00507d2a1 )
BaiduWin32.Trojan.Cerber.k
CyrenW32/Cerber.BJWM-4865
SymantecPacked.Generic.493
ESET-NOD32Win32/Filecoder.Cerber.G
APEXMalicious
AvastWin32:Filecoder-AY [Trj]
ClamAVWin.Ransomware.Cerber-7692262-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.BJX
NANO-AntivirusTrojan.Win32.Sphinx.evdney
ViRobotTrojan.Win32.Cerber.317185
MicroWorld-eScanTrojan.Ransom.BJX
TencentMalware.Win32.Gencirc.10b45694
Ad-AwareTrojan.Ransom.BJX
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
BitDefenderThetaGen:NN.ZexaF.34628.tmX@aeRTxGci
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM4
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fh
FireEyeGeneric.mg.b5623a62e00298dc
EmsisoftTrojan.Ransom.BJX (B)
JiangminTrojan.Zerber.arp
AviraHEUR/AGEN.1116787
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Cerber.J
ArcabitTrojan.Ransom.BJX
AegisLabTrojan.Win32.Generic.4!c
GDataTrojan.Ransom.BJX
TACHYONRansom/W32.Cerber.317185
AhnLab-V3Trojan/Win32.Cerber.R195012
Acronissuspicious
McAfeeRansomware-FMJ!B5623A62E002
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Sphinx
MalwarebytesCerber.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SM4
RisingRansom.Cerber!8.3058 (CLOUD)
YandexTrojan.GenAsa!FV2U1xLVx4A
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GKVH!tr
AVGWin32:Filecoder-AY [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HxQBEpsA

How to remove Trojan.Ransom.BJX?

Trojan.Ransom.BJX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment