Categories: Malware

Win32/Injector.BCSX removal tips

The Win32/Injector.BCSX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.BCSX virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Injector.BCSX?


File Info:

name: 48B53A81FB8EB6A43964.mlwpath: /opt/CAPEv2/storage/binaries/e8b80b137994c7ac3c1b7fc750507514c558cf68dc04fa889d7e666821a3c52bcrc32: 02FBF4DFmd5: 48b53a81fb8eb6a4396489677c922230sha1: 2edb3d94b53e389c0427a17eb1524d0496d67fe2sha256: e8b80b137994c7ac3c1b7fc750507514c558cf68dc04fa889d7e666821a3c52bsha512: 36493ba47ec4a6ea4a24767e98439c4be58de89df103c4f25da80f0f08689d5d467cbc57e1e083fcbc4870e54dc79626a0e7e8d863dbcb94f781f23a17f29c02ssdeep: 6144:YwGyK8DmIz8J8mbqZKEmpLjjPcQ1DreSUV7z2CMscAF8xL6QA:YwGylZQJ87ZBmRj31f8nBnFMGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B754F116B244CA13C54B2AB0DC6FC3F9122F7DAE9E03465B31897B1E3D72B94AD25583sha3_384: 8cc917404256ac8d3d92434a5e1857bd0f0131b9c16945e5b11372b0d44474fc065e65b78d84d449f04e545366369185ep_bytes: 68b0124000e8f0ffffff000000000000timestamp: 2014-04-27 23:43:14

Version Info:

Translation: 0x0409 0x04b0CompanyName: dfrtgyhgtrProductNameĀukukpphkkhjjokj: FileVersionFileVersion: 2.08.0001ProductVersion: 2.08.0001InternalName: eg84894rgergergOriginalFilename: eg84894rgergerg.exe

Win32/Injector.BCSX also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.5841
MicroWorld-eScan Trojan.VBRan.Gen.1
FireEye Generic.mg.48b53a81fb8eb6a4
ALYac Trojan.VBRan.Gen.1
Cylance Unsafe
Zillya Trojan.Inject.Win32.73337
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055e3991 )
Alibaba Trojan:Win32/Inject.74a84889
K7GW Trojan ( 0055e3991 )
Cybereason malicious.1fb8eb
BitDefenderTheta Gen:NN.ZevbaF.34084.rm3@auNSLboi
Cyren W32/S-4f9a3630!Eldorado
Symantec Trojan.Zbot
ESET-NOD32 a variant of Win32/Injector.BCSX
TrendMicro-HouseCall TROJ_FORUCON.BME
Avast Win32:Downloader-VGA [Trj]
Kaspersky Trojan.Win32.Inject.mtza
BitDefender Trojan.VBRan.Gen.1
NANO-Antivirus Trojan.Win32.Inject.dxbzwq
SUPERAntiSpyware Trojan.Agent/Gen-FalComp
Tencent Malware.Win32.Gencirc.10c5be1c
Ad-Aware Trojan.VBRan.Gen.1
TACHYON Trojan/W32.VB-Inject.283895
Sophos Mal/Generic-R + Troj/Zbot-IFN
Comodo Malware@#ke0qqi8dzrwr
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FORUCON.BME
McAfee-GW-Edition BehavesLike.Win32.ZBot.dc
Emsisoft Trojan.VBRan.Gen.1 (B)
Paloalto generic.ml
GData Trojan.VBRan.Gen.1
Jiangmin Trojan/Inject.ashg
eGambit Generic.Malware
Avira TR/Inject.muml
Antiy-AVL Trojan/Generic.ASMalwS.9BA78A
Kingsoft Win32.Troj.Inject.mt.(kcloud)
ViRobot Trojan.Win32.Zbot.283895
Microsoft VirTool:Win32/VBInject
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win32.VB.R36020
McAfee PWS-Zbot.gen.oj
MAX malware (ai score=100)
VBA32 Trojan.Inject
Malwarebytes Trojan.Crypt.NKN
APEX Malicious
Yandex Trojan.Inject!AAdznSr7wMs
SentinelOne Static AI – Malicious PE
Fortinet W32/Injector.BJHT!tr
Webroot W32.Infostealer.Zeus
AVG Win32:Downloader-VGA [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Injector.BCSX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago