Categories: Trojan

Trojan.Injector.BPC malicious file

The Trojan.Injector.BPC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Injector.BPC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Injector.BPC?


File Info:

name: 8E5C44D836200F26A4F1.mlwpath: /opt/CAPEv2/storage/binaries/d9fe2a256fe124d3d143e601f9fb8d00bbbd997829002dad92dfc7705e132a42crc32: BB96D744md5: 8e5c44d836200f26a4f1b2b41c81c814sha1: 32f6efc872a382aecbff82a0308615055e92fdc0sha256: d9fe2a256fe124d3d143e601f9fb8d00bbbd997829002dad92dfc7705e132a42sha512: 4da437b6f340370fefaf9c93605ef3e3ff1d6d86e4890ca8b19453f4cb4d28352dd3b21c804b64e5affe34dcf7108c6c061e05a53c42001b34eca6bbf3e6fcb4ssdeep: 1536:ZDOJjIWxrwiU5ytOnzg1G5DKsQ3QIZnqL8DOwAiCTB:ZDysWtq528RDs3fnqDbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13083DF273769EE26C93E8FB236AA2F8C146B61711D82111397C5BE3E2471D4BCD11B2Dsha3_384: 7777e900a9d402f714f14bf6d9cf0494fed0b69ff3bed63f4a3aafc8c1d5c24992d40266870a97e5e1a70c4e76694607ep_bytes: 558bec6aff689057400068743f400064timestamp: 1970-11-19 06:48:03

Version Info:

0: [No Data]

Trojan.Injector.BPC also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Injector.BPC
ClamAV Win.Trojan.Agent-1321318
FireEye Generic.mg.8e5c44d836200f26
CAT-QuickHeal Trojan.Generic.B4
Skyhigh BehavesLike.Win32.Worm.mh
McAfee PWSZbot-FAKV!8E5C44D83620
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 004be1c81 )
Alibaba Trojan:Win32/Injector.4e533c87
K7GW Trojan ( 004be1c81 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Injector.BPC
BitDefenderTheta Gen:NN.ZexaF.36744.fqZ@aaJzgng
VirIT Trojan.Win32.Crypt_s.IYE
Symantec Trojan.Gen.MBT
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.CGAU
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agent.ifxg
BitDefender Trojan.Injector.BPC
NANO-Antivirus Trojan.Win32.TrjGen.duqqsq
Avast Sf:Agent-M [Trj]
Tencent Malware.Win32.Gencirc.10ba0cf4
Emsisoft Trojan.Injector.BPC (B)
F-Secure Trojan.TR/Kryptik.abboho
DrWeb BackDoor.Siggen.59579
VIPRE Trojan.Injector.BPC
Trapmine malicious.high.ml.score
Sophos Mal/Zbot-UE
Ikarus Trojan.Win32.Injector
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Kryptik.abboho
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Agent.ifxg
Kingsoft Win32.Trojan.Agent.ifxg
Xcitium TrojWare.Win32.TrojanDropper.Bunitu.A@5t3fbk
Microsoft Trojan:Win32/Skeeyah.A!rfn
ZoneAlarm Trojan.Win32.Agent.ifxg
GData Trojan.Injector.BPC
Varist W32/S-f4834a89!Eldorado
AhnLab-V3 Trojan/Win32.Ransomlock.R160839
VBA32 BScope.Malware-Cryptor.Hlux
ALYac Trojan.Injector.BPC
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Backdoor.Hlux!8.159 (TFE:3:BUuRkPWsFSS)
Yandex Trojan.Injector!heWgE48ypxo
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.CGFG!tr
AVG Sf:Agent-M [Trj]
Cybereason malicious.872a38
DeepInstinct MALICIOUS

How to remove Trojan.Injector.BPC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago