Trojan

Should I remove “TrojanDownloader:Win32/Beebone.AQ”?

Malware Removal

The TrojanDownloader:Win32/Beebone.AQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Beebone.AQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Beebone.AQ?


File Info:

name: 80444420E9FBB2CF56DE.mlw
path: /opt/CAPEv2/storage/binaries/871bb4aa6cf9be5642d850ca07ab674e3217cf0d3971b0abb195362589bc2d3d
crc32: 833ED57B
md5: 80444420e9fbb2cf56def3f284360246
sha1: a35c654f20b7b6e583273b388b72321dbb1367fb
sha256: 871bb4aa6cf9be5642d850ca07ab674e3217cf0d3971b0abb195362589bc2d3d
sha512: 729457f1f253c703f844ad0d62d4c001c336f68004d0843d768cc34152bd53874c3ae3c94d78b77f68e08980bd9ea3e06e2b656efd778160549ad472355439bb
ssdeep: 192:sNt3Y3+y3NQSOoiI3Rit8uNzLmMWA7qWU+bMypcOwalx8nrRmSnXVBstVdl2nhSh:wBM6noitglQFRz8nlxnXVBsHH2hS4wl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14992E8C7A7286476F38D47B118F9C1E833A3B06A95034F13762B262D2A93F825D5F647
sha3_384: a18c4d00dcb2889b1b5566ea39b5fbc5e318c30ef379990925ecc8688ef94d06e8c8dbbb2514cac3eee7383c196cdd74
ep_bytes: 68bc134000e8eeffffff000040000000
timestamp: 2012-04-17 04:32:09

Version Info:

0: [No Data]

TrojanDownloader:Win32/Beebone.AQ also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Vobfus.lwyN
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.431203
ClamAVWin.Downloader.Beebone-9839342-0
FireEyeGeneric.mg.80444420e9fbb2cf
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.Generic.mz
McAfeeVBObfus.dq
Cylanceunsafe
ZillyaDownloader.VB.Win32.40818
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanDownloader:Win32/Beebone.62fdf678
K7GWTrojan-Downloader ( 0055ec6b1 )
K7AntiVirusTrojan-Downloader ( 0055ec6b1 )
ArcabitTrojan.Barys.D69463
VirITTrojan.Win32.Generic.BVGO
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.VB.PRY
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.VB.araf
BitDefenderGen:Variant.Barys.431203
NANO-AntivirusTrojan.Win32.VB.cmtitr
AvastWin32:VB-ACKM [Trj]
TencentWin32.Trojan-Downloader.Vb.Lajl
SophosML/PE-A
F-SecureTrojan.TR/Kazy.66252.JH.1
DrWebWin32.HLLW.VBNA.based
VIPREGen:Variant.Barys.431203
TrendMicroWORM_VOBFUS.SME2
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Barys.431203 (B)
IkarusWorm.Win32.Vobfus
JiangminTrojanDownloader.VB.egdx
WebrootW32.Obfuscated.Gen
GoogleDetected
AviraTR/Kazy.66252.JH.1
MAXmalware (ai score=100)
Antiy-AVLTrojan[Downloader]/Win32.VB
KingsoftWin32.Troj.Undef.a
XcitiumTrojWare.Win32.TrojanDownloader.VB.BWUU@4pctrr
MicrosoftTrojanDownloader:Win32/Beebone.AQ
ViRobotTrojan.Win32.A.Downloader.20480.RT
ZoneAlarmTrojan-Downloader.Win32.VB.araf
GDataGen:Variant.Barys.431203
VaristW32/Downloader.DN.gen!Eldorado
AhnLab-V3Downloader/Win32.VB.R24236
VBA32SScope.Malware-Cryptor.VBCR.1741
ALYacGen:Variant.Barys.431203
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SME2
RisingTrojan.VB!1.99F7 (CLASSIC)
YandexTrojan.GenAsa!xq8dokeC0c4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.3907984.susgen
FortinetW32/Jorik_Androm.AR!tr
BitDefenderThetaGen:NN.ZevbaF.36744.bmW@ay5ymj
AVGWin32:VB-ACKM [Trj]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Beebone.AQ?

TrojanDownloader:Win32/Beebone.AQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment