Troj/Agent-BCEE

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Troj/Agent-BCEE infection?

In this post you will discover about the definition of Troj/Agent-BCEE and its adverse impact on your computer. Such ransomware are a type of malware that is clarified by on-line scams to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Troj/Agent-BCEE infection will certainly instruct its victims to launch funds transfer for the function of reducing the effects of the modifications that the Trojan infection has introduced to the target’s gadget.

Troj/Agent-BCEE Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection (Process Hollowing);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Possible date expiration check, exits too soon after checking local time;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • The executable is compressed using UPX;
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • Executed a process and injected code into it, probably while unpacking;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Creates a copy of itself;
  • Creates a slightly modified copy of itself;
  • Ciphering the files found on the victim’s hard drive — so the target can no longer utilize the information;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz BehavesLike.Win32.Ransomware.vc
a.tomx.xyz BehavesLike.Win32.Ransomware.vc

Troj/Agent-BCEE

The most typical networks where Troj/Agent-BCEE Ransomware Trojans are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of user ending up on a resource that holds a malicious software application;

As quickly as the Trojan is efficiently injected, it will certainly either cipher the data on the victim’s computer or avoid the gadget from operating in a correct way – while additionally putting a ransom note that mentions the requirement for the victims to impact the repayment for the function of decrypting the documents or bring back the documents system back to the initial problem. In many instances, the ransom note will come up when the customer reboots the COMPUTER after the system has actually currently been harmed.

Troj/Agent-BCEE circulation networks.

In numerous edges of the world, Troj/Agent-BCEE expands by leaps and bounds. Nonetheless, the ransom money notes as well as methods of obtaining the ransom money amount may differ depending upon particular regional (local) settings. The ransom money notes and also tricks of extorting the ransom money quantity may vary depending on particular neighborhood (local) settings.

Ransomware injection

For example:

    Faulty informs about unlicensed software application.

    In particular areas, the Trojans frequently wrongfully report having spotted some unlicensed applications made it possible for on the target’s tool. The sharp then requires the user to pay the ransom money.

    Faulty declarations concerning illegal web content.

    In countries where software piracy is much less preferred, this technique is not as reliable for the cyber frauds. Alternatively, the Troj/Agent-BCEE popup alert may falsely claim to be stemming from a police establishment and will report having located youngster porn or various other illegal data on the device.

    Troj/Agent-BCEE popup alert might incorrectly claim to be deriving from a law enforcement establishment and also will certainly report having located kid pornography or other unlawful information on the gadget. The alert will likewise have a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: 48C8366A
md5: c841eeb8e8b56a33323fa7e36fd94967
name: upload_file
sha1: 5ed2ccd3b8b3b933b408e5f9bf60035cb2450ed9
sha256: 6a0f246688ffb8ccf204918bcbe2d92bb0c60e665f931e404243bf7a763bbf56
sha512: 7d4b32e6fe7863d8fd0fa53f59e3feb730b2df7d792f800fd9a5b726c7189eb894fec8df3b658fbcdf664715abd6b176920c5fb9dd73ef1d86b56528b6fbf4d5
ssdeep: 24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81Y:fF6mw4gxeOw46fUbNecCCFbNec2
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 2000
InternalName: FlowerPower
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: FlowerPower
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: FlowerPower
OriginalFilename: FlowerPower.EXE
Translation: 0x0c09 0x04b0

Troj/Agent-BCEE also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
DrWeb Trojan.Inject3.16347
MicroWorld-eScan MemScan:Trojan.Agent.ECLV
FireEye Generic.mg.c841eeb8e8b56a33
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee Artemis!C841EEB8E8B5
Cylance Unsafe
Zillya Trojan.GenKryptik.Win32.30456
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender MemScan:Trojan.Agent.ECLV
K7GW Trojan ( 005619a01 )
K7AntiVirus Trojan ( 005619a01 )
TrendMicro TrojanSpy.Win32.AVEMARIA.SMTH
BitDefenderTheta Gen:NN.ZexaF.34254.RoNfaGSD0tbi
Cyren W32/Agent.BAN.gen!Eldorado
Symantec Backdoor.Avecma
APEX Malicious
Avast Sf:ShellCode-CU [Trj]
ClamAV Win.Malware.Ursu-6793772-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Generic.67423fe4
NANO-Antivirus Trojan.Win32.Inject3.fqtflc
AegisLab Trojan.Win32.Generic.4!e
Tencent Malware.Win32.Gencirc.10b07bba
Ad-Aware MemScan:Trojan.Agent.ECLV
Emsisoft MemScan:Trojan.Agent.ECLV (B)
Comodo TrojWare.Win32.Injector.AVPL@8d26g3
F-Secure Backdoor.BDS/Poison.mon
VIPRE Trojan.Win32.Generic!BT
Invincea ML/PE-A + Troj/Agent-BCEE
McAfee-GW-Edition BehavesLike.Win32.Ransomware.vc
Sophos Troj/Agent-BCEE
Ikarus VirTool.Win32.CeeInject.A
Jiangmin Trojan.Nymaim.exo
Webroot W32.Malware.Gen
Avira BDS/Poison.mon
MAX malware (ai score=84)
Antiy-AVL Trojan/Win32.Nymaim
Microsoft Trojan:Win32/Skeeeyah!rfn
Arcabit Trojan.Agent.ECLV
ZoneAlarm HEUR:Trojan.Win32.Generic
GData MemScan:Trojan.Agent.ECLV
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R273894
Acronis suspicious
VBA32 SScope.Trojan.Hlux
ALYac MemScan:Trojan.Agent.ECLV
Malwarebytes Backdoor.AveMaria
Panda Trj/Genetic.gen
Zoner Trojan.Win32.89366
ESET-NOD32 Win32/VB.OSK
TrendMicro-HouseCall TrojanSpy.Win32.AVEMARIA.SMTH
Rising Trojan.Injector!1.B53C (CLASSIC)
Yandex Trojan.IRCbot!QKx2RekS/Hc
SentinelOne DFI – Malicious PE
eGambit Trojan.Generic
Fortinet W32/GenKryptik.DJNF!tr
AVG Sf:ShellCode-CU [Trj]
Cybereason malicious.8e8b56
Paloalto generic.ml
Qihoo-360 Generic/HEUR/QVM11.1.A2A1.Malware.Gen

How to remove Troj/Agent-BCEE virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Troj/Agent-BCEE files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Troj/Agent-BCEE you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending