Trojan

About “Trojan.Beaugrit.AA4” infection

Malware Removal

The Trojan.Beaugrit.AA4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Beaugrit.AA4 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Harvests cookies for information gathering

How to determine Trojan.Beaugrit.AA4?


File Info:

name: FA284642FCED23777A52.mlw
path: /opt/CAPEv2/storage/binaries/692441c32c1b079b0652b72aa1f9077203839f1dbd2ee797e9b0190941f344cc
crc32: 66E93AA1
md5: fa284642fced23777a524b64fec74c00
sha1: 9f835b3d2705628e065f0e740c8c3123dbd1e19f
sha256: 692441c32c1b079b0652b72aa1f9077203839f1dbd2ee797e9b0190941f344cc
sha512: 48fec738a9e3ef948ac7b70090fefbaf2d008f5e9a7da550dd36f7a676ab17e3cf60b1f2edd9b1b0bcffb786dfd43b6a61487da5757c96520e51e253147b77a5
ssdeep: 12288:JYQyrJBxjWWoD8A4VMIGByj+d/zxRRRRdQ:JYlJBxju8NM7uOzxRRRRdQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CAA4E051B6C180B1C57709349EFAABB25B7E7D200B205E5F9398BB7C0B710C1792AB67
sha3_384: fc64839b779823cc0c15ff4a2557a9ce31e11bed146568129026a5283c23659748bde5949d7e62a1237d367f75e2bbc8
ep_bytes: e8d1040000e98efeffff3b0db8f04200
timestamp: 2019-02-24 19:03:32

Version Info:

0: [No Data]

Trojan.Beaugrit.AA4 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen8.22202
MicroWorld-eScanTrojan.GenericKD.32751654
FireEyeGeneric.mg.fa284642fced2377
CAT-QuickHealTrojan.Beaugrit.AA4
ALYacTrojan.GenericKD.32751654
CylanceUnsafe
K7AntiVirusTrojan ( 0052cdd61 )
AlibabaBackdoor:RAR/Zegost.92d1913a
K7GWTrojan ( 0052cdd61 )
ArcabitTrojan.Generic.D1F3C026
BitDefenderThetaGen:NN.ZexaF.34062.bt0@au6Ixgeb
CyrenW32/KillAV.AU.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
TrendMicro-HouseCallBKDR_ZEGOST.SM40
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-6305873-0
KasperskyUDS:Backdoor.Win32.Generic
BitDefenderTrojan.GenericKD.32751654
NANO-AntivirusTrojan.Win32.Beaugrit.gcyjhk
AvastWin32:Dropper-ODE [Drp]
RisingBackdoor.Farfli!1.64B3 (CLASSIC)
Ad-AwareTrojan.GenericKD.32751654
EmsisoftTrojan.GenericKD.32751654 (B)
ComodoBackdoor.Win32.Farfli.AC@77g02n
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_ZEGOST.SM40
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminHeur:Backdoor/PcClient
MaxSecureTrojan.Malware.7175197.susgen
AviraTR/Beaugrit.aba
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.2B0C266
MicrosoftBackdoor:Win32/Zegost.CD!bit
GDataTrojan.GenericKD.32751654
CynetMalicious (score: 100)
McAfeeArtemis!FA284642FCED
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Agent.QQ
APEXMalicious
TencentWin32.Trojan.Killav.Ects
YandexTrojan.GenAsa!IIGQdTzYLrQ
IkarusTrojan.Win32.Beaugrit
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.QWT!tr
AVGWin32:Dropper-ODE [Drp]
Cybereasonmalicious.2fced2
PandaTrj/GdSda.A

How to remove Trojan.Beaugrit.AA4?

Trojan.Beaugrit.AA4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment