Trojan

Trojan.Injector.BPC malicious file

Malware Removal

The Trojan.Injector.BPC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Injector.BPC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Injector.BPC?


File Info:

name: 8E5C44D836200F26A4F1.mlw
path: /opt/CAPEv2/storage/binaries/d9fe2a256fe124d3d143e601f9fb8d00bbbd997829002dad92dfc7705e132a42
crc32: BB96D744
md5: 8e5c44d836200f26a4f1b2b41c81c814
sha1: 32f6efc872a382aecbff82a0308615055e92fdc0
sha256: d9fe2a256fe124d3d143e601f9fb8d00bbbd997829002dad92dfc7705e132a42
sha512: 4da437b6f340370fefaf9c93605ef3e3ff1d6d86e4890ca8b19453f4cb4d28352dd3b21c804b64e5affe34dcf7108c6c061e05a53c42001b34eca6bbf3e6fcb4
ssdeep: 1536:ZDOJjIWxrwiU5ytOnzg1G5DKsQ3QIZnqL8DOwAiCTB:ZDysWtq528RDs3fnqDb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13083DF273769EE26C93E8FB236AA2F8C146B61711D82111397C5BE3E2471D4BCD11B2D
sha3_384: 7777e900a9d402f714f14bf6d9cf0494fed0b69ff3bed63f4a3aafc8c1d5c24992d40266870a97e5e1a70c4e76694607
ep_bytes: 558bec6aff689057400068743f400064
timestamp: 1970-11-19 06:48:03

Version Info:

0: [No Data]

Trojan.Injector.BPC also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Injector.BPC
ClamAVWin.Trojan.Agent-1321318
FireEyeGeneric.mg.8e5c44d836200f26
CAT-QuickHealTrojan.Generic.B4
SkyhighBehavesLike.Win32.Worm.mh
McAfeePWSZbot-FAKV!8E5C44D83620
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 004be1c81 )
AlibabaTrojan:Win32/Injector.4e533c87
K7GWTrojan ( 004be1c81 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Injector.BPC
BitDefenderThetaGen:NN.ZexaF.36744.fqZ@aaJzgng
VirITTrojan.Win32.Crypt_s.IYE
SymantecTrojan.Gen.MBT
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.CGAU
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.ifxg
BitDefenderTrojan.Injector.BPC
NANO-AntivirusTrojan.Win32.TrjGen.duqqsq
AvastSf:Agent-M [Trj]
TencentMalware.Win32.Gencirc.10ba0cf4
EmsisoftTrojan.Injector.BPC (B)
F-SecureTrojan.TR/Kryptik.abboho
DrWebBackDoor.Siggen.59579
VIPRETrojan.Injector.BPC
Trapminemalicious.high.ml.score
SophosMal/Zbot-UE
IkarusTrojan.Win32.Injector
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Kryptik.abboho
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Agent.ifxg
KingsoftWin32.Trojan.Agent.ifxg
XcitiumTrojWare.Win32.TrojanDropper.Bunitu.A@5t3fbk
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ZoneAlarmTrojan.Win32.Agent.ifxg
GDataTrojan.Injector.BPC
VaristW32/S-f4834a89!Eldorado
AhnLab-V3Trojan/Win32.Ransomlock.R160839
VBA32BScope.Malware-Cryptor.Hlux
ALYacTrojan.Injector.BPC
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingBackdoor.Hlux!8.159 (TFE:3:BUuRkPWsFSS)
YandexTrojan.Injector!heWgE48ypxo
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CGFG!tr
AVGSf:Agent-M [Trj]
Cybereasonmalicious.872a38
DeepInstinctMALICIOUS

How to remove Trojan.Injector.BPC?

Trojan.Injector.BPC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment