Malware

Win32/Injector.BPJ malicious file

Malware Removal

The Win32/Injector.BPJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.BPJ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Win32/Injector.BPJ?


File Info:

name: 16CE6CCDDD45F45BEABE.mlw
path: /opt/CAPEv2/storage/binaries/252a968c2950e3959c735cf7498a836da97bf09f996214288b579cfae07b0831
crc32: 71403B19
md5: 16ce6ccddd45f45beabe4697e166c901
sha1: 12b2d670d8b354dc42a636d1f92e7c9570154461
sha256: 252a968c2950e3959c735cf7498a836da97bf09f996214288b579cfae07b0831
sha512: b834865f16b235b2ef4dcbc530188715ba1302c31f3ca13430c83e982d633fdbfe26d5d322843649afa6a4ecc8ed3cdae982549c5610f19a1cfa989687cd9eaa
ssdeep: 12288:3ghm8FELJ17wCpNPjIqxuuECGDUg8Zy/cLONpB6r:3km8eHLO7Bg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19305F849569A81C2F0735C3434A5F7A31E3BB43B5AC48E732319670AEB5F90A165EF0E
sha3_384: 3464abf8c302f4dbbcb6496d453875bc270859907404e58aeff30d63e36b04c5c2eca268c56864959400f89a3ff20745
ep_bytes: 558bec6aff68988f4100683c6a400064
timestamp: 2009-12-17 13:45:06

Version Info:

Comments:
CompanyName: 桌面伴侣
FileDescription: DeskMate
FileVersion: 1, 0, 0, 1
InternalName: DeskMate
LegalCopyright: Copyright ? 2009
LegalTrademarks:
OriginalFilename: DeskMate.exe
PrivateBuild:
ProductName: 桌面伴侣 DeskMate
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0804 0x04b0

Win32/Injector.BPJ also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Inegery.mBMK
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.StartPage.ZSC
FireEyeGeneric.mg.16ce6ccddd45f45b
CAT-QuickHealTrojanDropper.Inegery
McAfeeGenericRXFN-RM!16CE6CCDDD45
CylanceUnsafe
ZillyaDropper.Inegery.Win32.95
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
BitDefenderTrojan.StartPage.ZSC
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.ddd45f
VirITTrojan.Win32.Generic.DF
CyrenW32/StartPage.I.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.BPJ
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Agent-296415
KasperskyTrojan-Dropper.Win32.Inegery.sd
AlibabaTrojanDropper:Win32/Inegery.161a62a8
NANO-AntivirusTrojan.Win32.Drop.ikjbg
ViRobotDropper.A.Inegery.859143
TencentTrojan.Win32.StartPage.abn
SophosML/PE-A + Troj/Inject-EBY
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.FakeAV.10171
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_AGENT_005925.TOMB
McAfee-GW-EditionGenericRXFN-RM!16CE6CCDDD45
EmsisoftTrojan.StartPage.ZSC (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Inegery.q
WebrootTrojan/Win32.Startpage
AviraTR/StartPage.OH
Antiy-AVLTrojan/Generic.ASMalwS.5259
MicrosoftPWS:Win32/Zbot!ml
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataTrojan.StartPage.ZSC
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.StartPage.R3301
BitDefenderThetaGen:NN.ZexaF.34182.0m1@a070cCeb
ALYacTrojan.StartPage.ZSC
MAXmalware (ai score=88)
VBA32BScope.Trojan.StartPage
MalwarebytesMalware.AI.701582869
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AGENT_005925.TOMB
RisingTrojan.Win32.StartPage.nzq (CLOUD)
YandexTrojan.GenAsa!EBMb6TJsRt4
MaxSecureTrojan.Dropper.Inegery.cq
FortinetW32/Inegery.A!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Injector.BPJ?

Win32/Injector.BPJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment