Trojan

Trojan.Injector.BEJ removal

Malware Removal

The Trojan.Injector.BEJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Injector.BEJ virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Trojan.Injector.BEJ?


File Info:

name: 013BF5929B478C3ACD6E.mlw
path: /opt/CAPEv2/storage/binaries/bc27efa5d34c33265485886a2511b3d2bc6cd7fb2e6fddd3699c51732ff72e11
crc32: 5CF1E100
md5: 013bf5929b478c3acd6e0003a575a7db
sha1: a2f00bffd6966e7179863c877a7ce6f4823b60fa
sha256: bc27efa5d34c33265485886a2511b3d2bc6cd7fb2e6fddd3699c51732ff72e11
sha512: 15d5adf23baa7e49a4b70fbdcfe126ce9d21ee6211363c91b4aa1fa8852823bf0cb9c17a2c41d07249323c4ca08fe07f0f2890b314790174d6d2aba0bbe4ce0b
ssdeep: 6144:K9d2UEsvUo+/+33MyPsaoyY2eHlaNOIyltCWhkcyPfjf:2yYR+c30MYnHthqHb
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16A640112B1B18D3BD40569304CD99AC0073FFC690AA5AF77778A1A8E9E654D26E3D30F
sha3_384: 27c7bd1de0583f8cd2115f9111da0236459b7e696f3f1f58d6745257ff68a8e61e25afe93e015191ccea3285b0962ceb
ep_bytes: 6a1868e0c440007400740100bf940000
timestamp: 2014-12-30 21:23:48

Version Info:

0: [No Data]

Trojan.Injector.BEJ also known as:

LionicTrojan.Win32.Inject.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Injector.BEJ
ClamAVWin.Trojan.Kovter-9754550-0
CAT-QuickHealRansomware.LockScreen.AO3
McAfeePWSZbot-FQE!013BF5929B47
MalwarebytesTrojan.Injector.ED
ZillyaTrojan.Inject.Win32.124589
SangforTrojan.Win32.Kovter.A
K7AntiVirusTrojan ( 004981231 )
K7GWTrojan ( 004981231 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZexaF.36308.smZ@a045xdl
VirITTrojan.Win32.Zbot.WKC
CyrenW32/Injector.DN.gen!Eldorado
SymantecRansom.Kovter
tehtrisGeneric.Malware
ESET-NOD32Win32/Kovter.A
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Injector.BEJ
NANO-AntivirusTrojan.Win32.Kovter.dlnipi
SUPERAntiSpywareTrojan.Agent/Gen-Kovter
AvastWin32:Cryptor
TencentMalware.Win32.Gencirc.10b1e82f
EmsisoftTrojan.Injector.BEJ (B)
DrWebTrojan.Kovter.15
VIPRETrojan.Injector.BEJ
TrendMicroTROJ_SPNR.38B615
McAfee-GW-EditionBehavesLike.Win32.Downloader.fc
FireEyeGeneric.mg.013bf5929b478c3a
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Injector.BEJ
JiangminTrojan/Inject.augo
Webroot
AviraTR/Kovter.E.31
Antiy-AVLTrojan/Win32.Inject
XcitiumTrojWare.Win32.Spy.Zbot.AKH@5iwr2o
ArcabitTrojan.Injector.BEJ
MicrosoftPWS:Win32/Zbot
GoogleDetected
AhnLab-V3Trojan/Win32.ZBot.R130268
VBA32BScope.TrojanPSW.Stealer
ALYacTrojan.Injector.BEJ
MAXmalware (ai score=83)
Cylanceunsafe
TrendMicro-HouseCallTROJ_SPNR.38B615
RisingTrojan.Dorv!8.422 (TFE:2:TtO8uadxsYP)
YandexTrojan.Inject!xrgYb/VXmZs
IkarusTrojan.Win32.Inject
FortinetW32/Kryptik.SEHZ!tr
AVGWin32:Cryptor
Cybereasonmalicious.29b478
PandaTrj/CI.A

How to remove Trojan.Injector.BEJ?

Trojan.Injector.BEJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment