Trojan

How to remove “Trojan:Win32/Injector.BJ!bit”?

Malware Removal

The Trojan:Win32/Injector.BJ!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Injector.BJ!bit virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan:Win32/Injector.BJ!bit?


File Info:

crc32: C690E681
md5: 948f988f5184f6c5bd11906f7f3c28a1
name: 948F988F5184F6C5BD11906F7F3C28A1.mlw
sha1: 36f69a9fb08c6086aa42bc0bab9b520502d45876
sha256: 249702453a9d57d3cdf2dbf26fde00c860cfb07f3ab963376fb62a644b8d69f1
sha512: dade4b2e386f130b20400a9dc10fdd682bc8938359a44343e331ad11f5ecf4f7dead0894f0da3d35913ad139954f57170bc59140cb62b0e5c0717abb63c2f3fe
ssdeep: 3072:4JTprk5gckzT340q6AxtFt0G5UGNtdSYeKEL:4qmRczuGPMK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Injector.BJ!bit also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00540fbc1 )
LionicTrojan.Win32.Diple.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Tinba.374
CynetMalicious (score: 99)
CAT-QuickHealRansom.Troldesh.WR7
ALYacTrojan.Agent.BPIP
CylanceUnsafe
ZillyaTrojan.Beaugrit.Win32.298
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Injector.2bdfb106
K7GWTrojan ( 00540fbc1 )
Cybereasonmalicious.f5184f
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.COXY
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Upatre-7618053-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.BPIP
NANO-AntivirusTrojan.Win32.Inject.dziscj
ViRobotTrojan.Win32.Agent.167936.CG
MicroWorld-eScanTrojan.Agent.BPIP
TencentMalware.Win32.Gencirc.10c418c0
Ad-AwareTrojan.Agent.BPIP
SophosMal/Generic-R + Mal/Zbot-UM
ComodoMalware@#2daslvqelao1t
BitDefenderThetaGen:NN.ZexaF.34266.kyW@a42Hw1EL
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_MIUREF_FA280047.UVPT
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
FireEyeGeneric.mg.948f988f5184f6c5
EmsisoftTrojan.Agent.BPIP (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Bublik.zv
AviraHEUR/AGEN.1120601
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.1635114
MicrosoftTrojan:Win32/Injector.BJ!bit
SUPERAntiSpywareTrojan.Agent/Gen-Injector
GDataTrojan.Agent.BPIP
TACHYONTrojan/W32.Diple.167936.Q
AhnLab-V3Trojan/Win32.MDA.R170681
McAfeeRansom-Tescrypt!948F988F5184
MAXmalware (ai score=81)
VBA32BScope.Trojan.Ekstak
MalwarebytesMalware.AI.436096667
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_MIUREF_FA280047.UVPT
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojan.Inject!7Be569rtmh4
IkarusTrojan.Win32.Boaxxe
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.334C90!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Injector.BJ!bit?

Trojan:Win32/Injector.BJ!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment