Categories: Malware

Win32/Injector.BPJ malicious file

The Win32/Injector.BPJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.BPJ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Win32/Injector.BPJ?


File Info:

name: 16CE6CCDDD45F45BEABE.mlwpath: /opt/CAPEv2/storage/binaries/252a968c2950e3959c735cf7498a836da97bf09f996214288b579cfae07b0831crc32: 71403B19md5: 16ce6ccddd45f45beabe4697e166c901sha1: 12b2d670d8b354dc42a636d1f92e7c9570154461sha256: 252a968c2950e3959c735cf7498a836da97bf09f996214288b579cfae07b0831sha512: b834865f16b235b2ef4dcbc530188715ba1302c31f3ca13430c83e982d633fdbfe26d5d322843649afa6a4ecc8ed3cdae982549c5610f19a1cfa989687cd9eaassdeep: 12288:3ghm8FELJ17wCpNPjIqxuuECGDUg8Zy/cLONpB6r:3km8eHLO7Bgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19305F849569A81C2F0735C3434A5F7A31E3BB43B5AC48E732319670AEB5F90A165EF0Esha3_384: 3464abf8c302f4dbbcb6496d453875bc270859907404e58aeff30d63e36b04c5c2eca268c56864959400f89a3ff20745ep_bytes: 558bec6aff68988f4100683c6a400064timestamp: 2009-12-17 13:45:06

Version Info:

Comments: CompanyName: 桌面伴侣FileDescription: DeskMateFileVersion: 1, 0, 0, 1InternalName: DeskMateLegalCopyright: Copyright ? 2009LegalTrademarks: OriginalFilename: DeskMate.exePrivateBuild: ProductName: 桌面伴侣 DeskMateProductVersion: 1, 0, 0, 1SpecialBuild: Translation: 0x0804 0x04b0

Win32/Injector.BPJ also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Inegery.mBMK
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.StartPage.ZSC
FireEye Generic.mg.16ce6ccddd45f45b
CAT-QuickHeal TrojanDropper.Inegery
McAfee GenericRXFN-RM!16CE6CCDDD45
Cylance Unsafe
Zillya Dropper.Inegery.Win32.95
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
BitDefender Trojan.StartPage.ZSC
K7GW Trojan ( 004bcce41 )
Cybereason malicious.ddd45f
VirIT Trojan.Win32.Generic.DF
Cyren W32/StartPage.I.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.BPJ
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Dropper.Agent-296415
Kaspersky Trojan-Dropper.Win32.Inegery.sd
Alibaba TrojanDropper:Win32/Inegery.161a62a8
NANO-Antivirus Trojan.Win32.Drop.ikjbg
ViRobot Dropper.A.Inegery.859143
Tencent Trojan.Win32.StartPage.abn
Sophos ML/PE-A + Troj/Inject-EBY
Comodo Packed.Win32.MUPX.Gen@24tbus
DrWeb Trojan.FakeAV.10171
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro TROJ_AGENT_005925.TOMB
McAfee-GW-Edition GenericRXFN-RM!16CE6CCDDD45
Emsisoft Trojan.StartPage.ZSC (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.Inegery.q
Webroot Trojan/Win32.Startpage
Avira TR/StartPage.OH
Antiy-AVL Trojan/Generic.ASMalwS.5259
Microsoft PWS:Win32/Zbot!ml
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
GData Trojan.StartPage.ZSC
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.StartPage.R3301
BitDefenderTheta Gen:NN.ZexaF.34182.0m1@a070cCeb
ALYac Trojan.StartPage.ZSC
MAX malware (ai score=88)
VBA32 BScope.Trojan.StartPage
Malwarebytes Malware.AI.701582869
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_AGENT_005925.TOMB
Rising Trojan.Win32.StartPage.nzq (CLOUD)
Yandex Trojan.GenAsa!EBMb6TJsRt4
MaxSecure Trojan.Dropper.Inegery.cq
Fortinet W32/Inegery.A!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Injector.BPJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago