Categories: Trojan

Trojan.Inject.BCE (file analysis)

The Trojan.Inject.BCE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Inject.BCE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Trojan.Inject.BCE?


File Info:

name: 15602807053F48CFDEAB.mlwpath: /opt/CAPEv2/storage/binaries/20e90d8bb580369ad776fe36f7cecfc9892ce2470ffc0ed13e1ec616f94a2c95crc32: DC3DC607md5: 15602807053f48cfdeaba43230d4bae1sha1: 0b42b12ea0065a136e13034c35994be3363be103sha256: 20e90d8bb580369ad776fe36f7cecfc9892ce2470ffc0ed13e1ec616f94a2c95sha512: 1c8f77ccb17ed1e9d9c96600af97ff9da82d2c62d0c16e3b334af3f72627a1606f106d3068ad5bdca7588e09824a21245aa87e2fc3174429c7a845cfe70fd098ssdeep: 24576:NRERaFcQKoqOo63ED4nOFnNW/yRi3ZPTONWTumbRY8Y4n:NR0atKgo63E4gJRWOEKm9Y8Y4ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T155352330705EAF67D862C47812BB8CB27DAE09F01D1F56DBEB41AA1F53501827B21A96sha3_384: 0d4a7af153d82c9a674b5d16c0f21516cf2b76d61101aa62165ba4d18fe55e4b0ed79c67d8705a8ad2386cbbedc26244ep_bytes: 558bec6aff680899200068a889900064timestamp: 2016-08-30 06:47:37

Version Info:

0: [No Data]

Trojan.Inject.BCE also known as:

MicroWorld-eScan Trojan.Inject.BCE
FireEye Generic.mg.15602807053f48cf
CAT-QuickHeal Trojan.Generic.ZZ4
ALYac Trojan.Inject.BCE
Cylance Unsafe
Zillya Trojan.Injector.Win32.426590
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 0055e3e11 )
K7GW Trojan ( 0055e3e11 )
Cybereason malicious.7053f4
Baidu Win32.Trojan.Injector.jl
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.DHCD
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Kelihos_gen-5949687-0
Kaspersky UDS:Trojan.Win32.Ekstak
BitDefender Trojan.Inject.BCE
NANO-Antivirus Trojan.Win32.BotFAVD.eyfejc
SUPERAntiSpyware Trojan.Agent/Gen-Kelihos
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10b70bb0
Ad-Aware Trojan.Inject.BCE
Emsisoft Trojan.Inject.BCE (B)
Comodo TrojWare.Win32.Matsnu.C@6lh75k
DrWeb BackDoor.Siggen.60255
VIPRE Trojan.Inject.BCE
McAfee-GW-Edition PWSZbot-FAVD!15602807053F
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-R + Mal/Zbot-UM
SentinelOne Static AI – Malicious PE
GData Trojan.Inject.BCE
Jiangmin Trojan.Generic.amwaj
Google Detected
Avira HEUR/AGEN.1230558
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.3C54
Microsoft Backdoor:Win32/Kelihos
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MDA.R189884
McAfee PWSZbot-FAVD!15602807053F
VBA32 Trojan.Downloader
Malwarebytes Trojan.Kelihos
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
Yandex Trojan.Injector!23sICXpHV4I
Ikarus Trojan.Win32.Injector
Fortinet W32/Generic.AC.3790269
BitDefenderTheta Gen:NN.ZexaF.34646.czZ@a0OPVPji
AVG Win32:Evo-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Inject.BCE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago