Categories: Trojan

Should I remove “Trojan.Beaugrit.14262”?

The Trojan.Beaugrit.14262 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Beaugrit.14262 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Trojan.Beaugrit.14262?


File Info:

name: 432B6654980EDD45AF55.mlwpath: /opt/CAPEv2/storage/binaries/ce845778b0ba8ff5d69637285b8e8c20b20fe2188b53856ec6216ea62e46120ecrc32: CA5D3103md5: 432b6654980edd45af558fa5ea32b735sha1: fa053edd4854c3e13a4421feaecaff51a3b62baesha256: ce845778b0ba8ff5d69637285b8e8c20b20fe2188b53856ec6216ea62e46120esha512: af33523818595a5646162f49129dd6cdbc81d09745ed4f31f873bed726432d809b4a3553a56e650bdcfa948d2cb5f053c4c2d28ab3a615c95e075510219f4a62ssdeep: 1536:eADA0Wbt1931D2P7BWLQ4zR4LUKMcPHFE3HP/GTW65CGEgvpxyTfzi:eADA0Wc7UJ6LZMaHLW65DE8pxW7itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13004D41166008471F3590B315916FAE049A9AD3D1AE8F98FF7787E3A6D322C39A7314Fsha3_384: b5b8fc49c96a4de6d5bbdaa427b8bc9482e5b50e58db55d0002d5e137a93125dd4eec3da2411f10d381981eca21de2e5ep_bytes: e819520000e979feffff8bff558bec8btimestamp: 2014-07-05 10:49:27

Version Info:

0: [No Data]

Trojan.Beaugrit.14262 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.SP.Urelas.1
FireEye Generic.mg.432b6654980edd45
CAT-QuickHeal Trojan.Beaugrit.14262
Cylance Unsafe
Zillya Backdoor.Plite.Win32.940
Sangfor Virus.Win32.Save.a
K7AntiVirus Backdoor ( 0053e8561 )
K7GW Backdoor ( 0053e8561 )
Cybereason malicious.4980ed
BitDefenderTheta Gen:NN.ZexaF.34294.kyX@aCjijzbi
Cyren W32/Urelas.T.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Urelas.U
Baidu Win32.Trojan.Urelas.a
ClamAV Win.Malware.Urelas-6717394-0
Kaspersky Backdoor.Win32.Plite.bhtr
BitDefender Gen:Heur.Mint.SP.Urelas.1
NANO-Antivirus Trojan.Win32.Urelas.dafmdl
SUPERAntiSpyware Trojan.Agent/Gen-Urelas
Avast Win32:BackdoorX-gen [Trj]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Gen:Heur.Mint.SP.Urelas.1
Sophos ML/PE-A + Troj/Urelas-Q
Comodo TrojWare.Win32.Urelas.SH@5674sp
F-Secure Backdoor.BDS/Backdoor.Gen7
DrWeb BackDoor.Golf.196
VIPRE Trojan.Win32.Urelas.ab (v)
McAfee-GW-Edition BehavesLike.Win32.Generic.cm
SentinelOne Static AI – Malicious PE
Emsisoft Gen:Heur.Mint.SP.Urelas.1 (B)
APEX Malicious
GData Win32.Trojan.PSE.1BSN4LX
Jiangmin Trojan/GenericCryptor.bt
MaxSecure Trojan.Malware.300983.susgen
Avira BDS/Backdoor.Gen7
Antiy-AVL Trojan[Backdoor]/Win32.Plite
Arcabit Trojan.Mint.SP.Urelas.1
Microsoft Trojan:Win32/Urelas.AA
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win.Generic.R423417
Acronis suspicious
McAfee PWS-FBQQ!432B6654980E
MAX malware (ai score=84)
VBA32 SScope.Backdoor.Urelas.3114
Malwarebytes Malware.AI.1287747036
Rising Trojan.Urelas!1.BE13 (CLASSIC)
Yandex Trojan.GenAsa!O7ZmhanjR8Q
Ikarus Trojan.Win32.Beaugrit
eGambit Unsafe.AI_Score_94%
Fortinet W32/Urelas.U!tr
AVG Win32:BackdoorX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Beaugrit.14262?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago