Trojan

About “Trojan.Win32.Propagate.bjw” infection

Malware Removal

The Trojan.Win32.Propagate.bjw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Propagate.bjw virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Network activity detected but not expressed in API logs
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Anomalous binary characteristics

How to determine Trojan.Win32.Propagate.bjw?


File Info:

crc32: 12B24224
md5: 22e0c785801e100ff3ead32beed8a305
name: 22E0C785801E100FF3EAD32BEED8A305.mlw
sha1: baa77414f6616f9bad72f310bac13f9d307f14a2
sha256: 689be4041cc97a7d5d0f35d96a9789567d63f242b1371f7555bb9953e4edec06
sha512: 277504f9f4656694e0ac9a265856cd85734c1be40588106688d7e23f7deb5c719909a9caecefff9441c634489497336e110463760ad458cb6150691b262bd0b6
ssdeep: 3072:+XkJTd5rqcY7mOI4uq9Z1ecZzW7+Io1B9hJtF6IM:+W8cA0mzW+Xd6
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, tcgisadz
FileVersion: 1.3.6
ProductVersion: 1.0.4.11

Trojan.Win32.Propagate.bjw also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00543e471 )
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.41404
CynetMalicious (score: 100)
ALYacTrojan.Brsecmon.1
MalwarebytesTrojan.MalPack
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Propagate.913ffca7
K7GWTrojan ( 00543e471 )
Cybereasonmalicious.5801e1
CyrenW32/Kryptik.NF.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GMPP
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Azorult-7596348-0
KasperskyTrojan.Win32.Propagate.bjw
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.Propagate.fkevxd
MicroWorld-eScanTrojan.Brsecmon.1
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.Brsecmon.1
SophosMal/Generic-S + Mal/GandCrab-G
ComodoTrojWare.Win32.Ransom.Gandcrab.GC@7zlhhh
BitDefenderThetaGen:NN.ZexaF.34688.ku0@aiPjv0fi
McAfee-GW-EditionTrojan-FPST!22E0C785801E
FireEyeGeneric.mg.22e0c785801e100f
EmsisoftTrojan.Brsecmon.1 (B)
JiangminTrojan.Propagate.ns
AviraHEUR/AGEN.1107206
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/GandCrab.GD!MTB
AegisLabTrojan.Win32.Generic.mmvM
ZoneAlarmTrojan.Win32.Propagate.bjw
GDataTrojan.Brsecmon.1
AhnLab-V3Trojan/Win32.Gandcrab.R244283
McAfeeTrojan-FPST!22E0C785801E
MAXmalware (ai score=100)
VBA32BScope.Trojan.Vigorf
PandaTrj/GdSda.A
RisingRansom.GandCrab!1.B51A (CLOUD)
YandexTrojan.GenAsa!QKRB9P4Nhww
IkarusTrojan-Ransom.GandCrab
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/Kryptik.GNAQ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Win32.Propagate.bjw?

Trojan.Win32.Propagate.bjw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment