Categories: Malware

How to remove “Win32/Injector.BEYF”?

The Win32/Injector.BEYF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Injector.BEYF virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Injector.BEYF?


File Info:

name: 5FC1F9291EC1F8866FE7.mlwpath: /opt/CAPEv2/storage/binaries/bd6a965dd9b767f043526e01589d77cbfe7b7dc9f2e5a507d37573903ac0d11ecrc32: E3EBC5C9md5: 5fc1f9291ec1f8866fe746c2dd934d5esha1: 4857567fc342c61a61cb714af57271cf1fafccdfsha256: bd6a965dd9b767f043526e01589d77cbfe7b7dc9f2e5a507d37573903ac0d11esha512: ca43097ca98e28c605e10abc6dc8dfe4a8e8ae4a024adf6b77683e99baf69500bf40ef4492231b083b9cb04d5df8cb1e4fa833a253cdf302014bc9bf6d59e57dssdeep: 3072:v01M19N+DLRflz/X8m5NMoAY/Ti0/gpelLO0yzFCSuitd1UDmz4afhwc+AUHP0za:M1Jbtd1wVgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12575D83E1CBD123B91A4C6A9CFD69927F454E1BB31222E3A94D787998347D4329C313Esha3_384: 9ae5a3afb72ab1e3f927610ca2f4e3401f98a9d86c7632f590d0af78b30aab79595bcbf0b9f565c8c2a852a813b8aa46ep_bytes: 68e8114000e8f0ffffff000000000000timestamp: 2011-05-13 17:31:27

Version Info:

Translation: 0x0409 0x04b0Comments: CE8nxyrFiGCompanyName: eAFileDescription: owA6hOvgLegalCopyright: aAyr9XRzLegalTrademarks: C4OBQdUREjProductName: qWdFileVersion: 8.05.0064ProductVersion: 8.05.0064InternalName: Project1OriginalFilename: Project1.exe

Win32/Injector.BEYF also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Trojan.Heur.ZGY.7
FireEye Generic.mg.5fc1f9291ec1f886
CAT-QuickHeal Trojan.VBCrypt.MF.774
Skyhigh BehavesLike.Win32.Infected.tz
McAfee Generic VB.fl
Malwarebytes Generic.Malware.AI.DDS
Zillya Backdoor.Bredolab.Win32.10530
Sangfor Suspicious.Win32.Save.vb
Alibaba Backdoor:Win32/Bredolab.6a7bf46d
Cybereason malicious.91ec1f
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.BEYF
APEX Malicious
TrendMicro-HouseCall Cryp_SpyEye
ClamAV Win.Dropper.Bifrost-7777327-0
Kaspersky Backdoor.Win32.Bredolab.mxw
BitDefender Gen:Trojan.Heur.ZGY.7
NANO-Antivirus Trojan.Win32.Bredolab.vbrok
SUPERAntiSpyware Trojan.Agent/Gen-Falleg[T]
Avast Win32:Inject-ASA [Trj]
Tencent Win32.Backdoor.Bredolab.Qsmw
Emsisoft Gen:Trojan.Heur.ZGY.7 (B)
F-Secure Trojan.TR/Dropper.Gen
VIPRE Gen:Trojan.Heur.ZGY.7
TrendMicro Cryp_SpyEye
Trapmine malicious.moderate.ml.score
Sophos Troj/VB-JHN
Ikarus Trojan.Win32.Zmunik
Jiangmin Trojan/VBKrypt.iecw
Google Detected
Avira TR/Dropper.Gen
Varist W32/VBInject.AC.gen!Eldorado
Antiy-AVL Trojan[Backdoor]/Win32.Bredolab
Kingsoft Win32.Hack.Bredolab.mxw
Microsoft Backdoor:Win32/Bifrose!pz
Xcitium Malware@#2eaaawq5lohey
Arcabit Trojan.Heur.ZGY.7
ViRobot Backdoor.Win32.A.Bredolab.1622016
ZoneAlarm Backdoor.Win32.Bredolab.mxw
GData Gen:Trojan.Heur.ZGY.7
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.VBKrypt.R27251
BitDefenderTheta AI:Packer.CB444DC315
ALYac Gen:Trojan.Heur.ZGY.7
MAX malware (ai score=100)
Cylance unsafe
Panda Generic Malware
Rising HackTool.VBInject!8.1A0 (TFE:5:swr7tfpyXgN)
SentinelOne Static AI – Malicious PE
Fortinet W32/VBKrypt.BBBQ!tr
AVG Win32:Inject-ASA [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Backdoor:Win/Bredolab.mxw

How to remove Win32/Injector.BEYF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago