Malware

Win32/Injector.BJIA removal tips

Malware Removal

The Win32/Injector.BJIA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.BJIA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Win32/Injector.BJIA?


File Info:

name: 68746C86B51C1510195F.mlw
path: /opt/CAPEv2/storage/binaries/f9b84268ade72a853ad8a029d29dfa57ff041732eac89a17114eb5ad106c2ac8
crc32: C029841F
md5: 68746c86b51c1510195fed7f194ff8e5
sha1: 5f91d71ceb326a55d703c4dbb606d4e8577bddd6
sha256: f9b84268ade72a853ad8a029d29dfa57ff041732eac89a17114eb5ad106c2ac8
sha512: a96ef7afa5bdec004c1b601afe0acfa27556fddd554d0a308660357278a1782b4347bb515d095b9a0e85d8634e8cd4014bd91a8a71100d6d536e35e6dc20b2d4
ssdeep: 6144:V8k7VxFQOKr3RPyLbctiX7D/6oUZ7u8JdavbODvMkFFE:V8w3Kh03SFQ8JdaTOD0uE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C442397E5834951E3FE45B1F49BBB2A578C446233128B83D6D1FBC86606AC07FC721A
sha3_384: 34d4fcc6ab3ef0ca4cb67abb7afe9b367bac62ae09f8d02dc8c8eaf6b815895a30416eacca4293a0447057f6acfc4be8
ep_bytes: e88a040000e936fdffffccff25b02040
timestamp: 2011-01-06 15:34:44

Version Info:

0: [No Data]

Win32/Injector.BJIA also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Pakes.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Mikey.112989
ClamAVWin.Trojan.Bifrose-16866
FireEyeGeneric.mg.68746c86b51c1510
McAfeeGenericRXLA-HB!68746C86B51C
ZillyaBackdoor.Bifrose.Win32.46081
K7AntiVirusTrojan ( 004cba2a1 )
AlibabaTrojanPSW:Win32/Injector.ca4a82c7
K7GWTrojan ( 004cba2a1 )
CrowdStrikewin/malicious_confidence_90% (W)
VirITTrojan.Win32.Small.JBX
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.BJIA
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Mikey.112989
NANO-AntivirusTrojan.Win32.Bifrose.igdeu
AvastWin32:Inject-ADR [Trj]
TencentMalware.Win32.Gencirc.114bba37
Ad-AwareGen:Variant.Mikey.112989
ComodoMalware@#1jhixrpycyd6z
DrWebTrojan.Inject.52868
VIPREGen:Variant.Mikey.112989
McAfee-GW-EditionGenericRXLA-HB!68746C86B51C
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Mikey.112989 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor/Bifrose.ackq
WebrootW32.Malware.Gen
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASMalwS.DF
KingsoftWin32.Troj.Unknown.c.(kcloud)
ViRobotTrojan.Win32.A.Pakes.75776
GDataGen:Variant.Mikey.112989
GoogleDetected
AhnLab-V3Trojan/Win32.Zbot.C18175
BitDefenderThetaGen:NN.ZexaF.34698.puZ@aqtmUcei
ALYacGen:Variant.Mikey.112989
MAXmalware (ai score=99)
VBA32BScope.Trojan.Agent
RisingMalware.Undefined!8.C (TFE:5:CPLWZXxC6ZP)
YandexTrojan.GenAsa!pMPbeKJpXIU
FortinetW32/Zbot.gen!tr
AVGWin32:Inject-ADR [Trj]
Cybereasonmalicious.6b51c1
PandaTrj/CI.A

How to remove Win32/Injector.BJIA?

Win32/Injector.BJIA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment