Trojan

Should I remove “Trojan.Injector.BEJ”?

Malware Removal

The Trojan.Injector.BEJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Injector.BEJ virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Trojan.Injector.BEJ?


File Info:

name: 15E5BBA53B1927ADDC71.mlw
path: /opt/CAPEv2/storage/binaries/3e08b7921fbe76b0445fe02f4a36f23b7b44cdbf664acbc4501382239ed4e5ac
crc32: 068C4FE7
md5: 15e5bba53b1927addc71aacdc66ab988
sha1: 8a26f08d47c8180cece373d46e6b76440de191f0
sha256: 3e08b7921fbe76b0445fe02f4a36f23b7b44cdbf664acbc4501382239ed4e5ac
sha512: bd6b0a3612aebacc951d48b482b72377d436a068e9a323091f47881f242e0f4b35d3fd556efea016ee7c387215b7a915c5c568fb1ce2c009188a28ff7610e5f0
ssdeep: 6144:4eqy3jhUo+/+33MyPsaoyY2eHlaNOIyltCWhkcyPfk:7TtR+c30MYnHthqHk
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DD640122B1B18D37D04469304CD99B80137FFC690AA59F77778A198AAF654D26E3D30F
sha3_384: 83337fe0c5c279fce0386e7b847a7c6b9fbb6516d494e95e88247d70560cc0d2d77ee7c268882fe4f3fb63ba958442a3
ep_bytes: 6a186808c5400090eb02feffbf940000
timestamp: 2015-01-02 21:15:49

Version Info:

0: [No Data]

Trojan.Injector.BEJ also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Injector.BEJ
ClamAVWin.Trojan.Kovter-9754550-0
CAT-QuickHealRansomware.LockScreen.AO3
McAfeeTrojan-FFMY!15E5BBA53B19
MalwarebytesTrojan.Injector.ED
ZillyaTrojan.Inject.Win32.147759
SangforTrojan.Win32.Kovter.8
K7AntiVirusTrojan ( 004981231 )
K7GWTrojan ( 004981231 )
Cybereasonmalicious.53b192
VirITTrojan.Win32.Kovter.P
CyrenW32/Injector.DN.gen!Eldorado
SymantecRansom.Kovter
tehtrisGeneric.Malware
ESET-NOD32Win32/Kovter.A
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Injector.BEJ
NANO-AntivirusTrojan.Win32.Kovter.dlnipi
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:Cryptor
TencentMalware.Win32.Gencirc.10b78a39
EmsisoftTrojan.Injector.BEJ (B)
DrWebTrojan.Kovter.15
VIPRETrojan.Injector.BEJ
TrendMicroTSPY_KOVTER.SMA
McAfee-GW-EditionTrojan-FFMY!15E5BBA53B19
FireEyeGeneric.mg.15e5bba53b1927ad
GDataTrojan.Injector.BEJ
JiangminTrojan/Inject.aunf
WebrootW32.Rogue.Gen
AviraTR/Kovter.E.31
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Inject
XcitiumTrojWare.Win32.Spy.Zbot.AKH@5iwr2o
ArcabitTrojan.Injector.BEJ
MicrosoftTrojan:Win32/Kovter.E
GoogleDetected
AhnLab-V3Win-Trojan/Shadoor.309668
VBA32BScope.Trojan.Kovter
ALYacTrojan.Injector.BEJ
Cylanceunsafe
TrendMicro-HouseCallTSPY_KOVTER.SMA
RisingTrojan.Kovter!8.152 (TFE:5:ZOlHXFDvteF)
YandexTrojan.Inject!gFuRonlq8iY
IkarusTrojan.Win32.Kovter
FortinetW32/Kryptik.EUMA!tr
BitDefenderThetaGen:NN.ZexaF.36308.smZ@aGhKIui
AVGWin32:Cryptor
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan.Injector.BEJ?

Trojan.Injector.BEJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment