Trojan

Trojan.Beaugrit.A6 removal tips

Malware Removal

The Trojan.Beaugrit.A6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Beaugrit.A6 virus can do?

  • Authenticode signature is invalid

How to determine Trojan.Beaugrit.A6?


File Info:

name: 3BF87F7F846E675C63D8.mlw
path: /opt/CAPEv2/storage/binaries/31198bdc9b4e71a06ea77e8d6adf56d4ea108c1b10f2eb835f638e11b25ab19d
crc32: 72061AC9
md5: 3bf87f7f846e675c63d8a6a442406d4c
sha1: 90660242b9e93fedaed5b09a33ddef10c7c889e6
sha256: 31198bdc9b4e71a06ea77e8d6adf56d4ea108c1b10f2eb835f638e11b25ab19d
sha512: effd1b1559f66f70e90664ce1c1fbac44b2085278c3a409916a9d21ba4f3640ed7394a28c71e813b1cd63c8b8afd3e533e33adc4f3e48c5616b6e08b3e59ae74
ssdeep: 12288:71/aGLDCMNpNAkoSzZWD8ayX2MQC+v7C/t7vZeKcOPIq1If/prwHi36cSt2wT8v4:71/aGLDCM4D8ayGM4vOvAK6q1uTet2wv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131E48C18AA9385B9DBA542F40D4A1BFFD498C6D85010F46FDB81F9EB59AED30221F703
sha3_384: ee145cb84901a7a2331faba3f894843b86481998be78cfb608649ce508ce7b26fa9cb70e003a35733ac8d1de76a9af45
ep_bytes: 5589e583ec08c7042402000000ff154c
timestamp: 2014-02-27 06:41:59

Version Info:

0: [No Data]

Trojan.Beaugrit.A6 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.3bf87f7f846e675c
CAT-QuickHealTrojan.Beaugrit.A6
McAfeeW32/Worm-GAT!3BF87F7F846E
CylanceUnsafe
ZillyaTrojan.Agent.Win32.530055
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004993691 )
BitDefenderTrojan.Agent.CCPK
K7GWTrojan ( 004993691 )
Cybereasonmalicious.f846e6
BaiduWin32.Worm.Mira.c
CyrenW32/TrojanP.B
SymantecSMG.Heur!gen
ESET-NOD32Win32/Mira.A
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Agent.icgh
AlibabaWorm:Win32/Mira.c19f3a3f
NANO-AntivirusTrojan.Win32.Zusy.ethqlz
MicroWorld-eScanTrojan.Agent.CCPK
AvastWin32:Malware-gen
TencentTrojan.Win32.Agent.yb
Ad-AwareTrojan.Agent.CCPK
SophosML/PE-A + W32/Mira-B
ComodoWorm.Win32.Mira.SG@72k617
F-SecureTrojan.TR/Zusy.BQ
DrWebWin32.HLLO.Siggen.5
TrendMicroTROJ_GEN.R002C0CKR21
McAfee-GW-EditionBehavesLike.Win32.VirRansom.jc
EmsisoftTrojan.Agent.CCPK (B)
IkarusTrojan.Win32.Heur
GDataWin32.Worm.Mira.D
JiangminTrojan/Agent.iezf
AviraTR/Zusy.BQ
Antiy-AVLTrojan/Win32.Agent.icgh
GridinsoftRansom.Win32.Gen.sa
ArcabitTrojan.Agent.CCPK
ViRobotTrojan.Win32.Mira.741847
MicrosoftTrojan:Win32/Mira
Acronissuspicious
VBA32Worm.Mira
ALYacTrojan.Agent.CCPK
MAXmalware (ai score=86)
MalwarebytesMalware.AI.3649652796
TrendMicro-HouseCallTROJ_GEN.R002C0CKR21
RisingWorm.Mira!1.A270 (CLASSIC)
YandexTrojan.Agent!mSG1lbcAjEU
SentinelOneStatic AI – Malicious PE
FortinetW32/Mira.9C5!tr
BitDefenderThetaGen:NN.ZexaF.34294.OyZ@aKopAmp
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Agent.icgh

How to remove Trojan.Beaugrit.A6?

Trojan.Beaugrit.A6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment