Categories: Trojan

TrojanDownloader:Win32/Beebone.N removal

The TrojanDownloader:Win32/Beebone.N is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Beebone.N virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Beebone.N?


File Info:

name: 18B22171DD137B2529CC.mlwpath: /opt/CAPEv2/storage/binaries/1b583cb490d2af60c25e5d7da152f7304dfef705191d4703f6d8f7f8c8263c30crc32: EB79F690md5: 18b22171dd137b2529cce43b25bd6347sha1: 2a591faafffcf01620fe5943fa8f90f1e5f8bf61sha256: 1b583cb490d2af60c25e5d7da152f7304dfef705191d4703f6d8f7f8c8263c30sha512: b04adba6455f08433ff28d04aad00fa342cf61dee3ae3a3bea4e3c00e3d1f8fe83beeb6d34a237d326827972f93d1005db69fb12b386b7f1c90510ccfe44059assdeep: 768:1Ryh5LKbI7mN4FxU0IK+w4zQ7mtoAT+i0RkXBG:rc+raU0IK+wEt+ifGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T135039313EB18D02EE104C9F53D2582A979167E310AD4AD877B857F6E6DB224378F0B1Bsha3_384: 2761fe6525bc17f7ce751728e1572bca190e0bad4f5fd11d35f3d052c0b8f6b415880fb6942d2004d70023271ee42d10ep_bytes: 686c194000e8eeffffff000040000000timestamp: 2012-03-16 07:27:10

Version Info:

Translation: 0x0409 0x04b0ProductName: Tom & JerryFileVersion: 1.00ProductVersion: 1.00InternalName: tomOriginalFilename: tom.exe

TrojanDownloader:Win32/Beebone.N also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Injector.m0xp
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Graftor.497747
FireEye Generic.mg.18b22171dd137b25
CAT-QuickHeal Trojan.Beebone.D
Skyhigh Downloader-CSZ
McAfee Downloader-CSZ
Malwarebytes Malware.AI.4112324100
VIPRE Gen:Variant.Graftor.497747
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0055ec6b1 )
BitDefender Gen:Variant.Graftor.497747
K7GW Trojan-Downloader ( 0055ec6b1 )
Cybereason malicious.afffcf
BitDefenderTheta Gen:NN.ZevbaF.36792.cm0@aWt2uyei
VirIT Trojan.Win32.Generic.BKAR
Symantec Downloader
tehtris Generic.Malware
ESET-NOD32 Win32/TrojanDownloader.VB.PPY
APEX Malicious
ClamAV Win.Trojan.VB-73694
Kaspersky Trojan-Downloader.Win32.VB.aqof
Alibaba TrojanDownloader:Win32/BeeBone.79e7ca95
NANO-Antivirus Trojan.Win32.VB.covkgd
ViRobot Trojan.Win32.A.Downloader.40960.IR
Rising Downloader.VBEx!1.9A01 (CLASSIC)
Sophos Mal/BeeBone-E
F-Secure Trojan.TR/Graftor.17574
DrWeb Trojan.DownLoader5.58165
Zillya Downloader.VB.Win32.37111
TrendMicro TROJ_DOWNLOADER_0000f2e.TOMA
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Graftor.497747 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Graftor.497747
Jiangmin TrojanDownloader.VB.czpj
Webroot W32.Obfuscated.Gen
Google Detected
Avira TR/Graftor.17574
Varist W32/VB.EM.gen!Eldorado
Antiy-AVL Trojan[Downloader]/Win32.VB
Kingsoft malware.kb.a.997
Xcitium TrojWare.Win32.TrojanDownloader.VB.BWUU@4pctrr
Arcabit Trojan.Graftor.D79853
ZoneAlarm Trojan-Downloader.Win32.VB.aqof
Microsoft TrojanDownloader:Win32/Beebone.N
Cynet Malicious (score: 100)
AhnLab-V3 Downloader/Win32.VB.R22568
VBA32 Trojan.VBCR.5225
ALYac Gen:Variant.Graftor.497747
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_DOWNLOADER_0000f2e.TOMA
Tencent Trojan.Win32.VB.pc
Yandex Trojan.GenAsa!0OLUvaLue3k
Ikarus Trojan.Win32.VB
MaxSecure Trojan.Malware.3729324.susgen
Fortinet W32/VB.APOF!tr
AVG Win32:VB-ABSY [Trj]
Avast Win32:VB-ABSY [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Beebone.N?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago