Trojan

Trojan:Win32/Beaugrit.AAD!bit removal tips

Malware Removal

The Trojan:Win32/Beaugrit.AAD!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Beaugrit.AAD!bit virus can do?

  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization
  • Creates a copy of itself

How to determine Trojan:Win32/Beaugrit.AAD!bit?


File Info:

crc32: 908D4A41
md5: 52c7425b29cd4a375e9619bc990c84f0
name: actuated.exe
sha1: d89843b3238745334ae55c2dde80aababeb807a6
sha256: 86ec13455708e29f64de980bcb8ea3fcd6b1944fc6373489c462dcafe938afb6
sha512: 2348e205b468c061aa2db6cd4742db884a864b616dc737c35e737d5f416b7db75187bdaf1fc492415e2309b1e4f88c51673fd44cc8576fdb50eaeeb497b3e519
ssdeep: 6144:kJXYtoWnynSyPuyklHZrLtkM1Um4lT03WCj7g1f:SXYnyeNlMMHQ03W+gR
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright 1996 Robert Salesas
InternalName: Server
FileVersion: 2, 2, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: SETUP
SpecialBuild:
ProductVersion: 2, 2, 0, 1
FileDescription: Eschalon Setup Loader
OriginalFilename: SETUP.EXE
Translation: 0x0804 0x04b0

Trojan:Win32/Beaugrit.AAD!bit also known as:

MicroWorld-eScanGeneric.Keylogger.2.110F3677
FireEyeGeneric.mg.52c7425b29cd4a37
CAT-QuickHealTrojan.MauvaiseRI.S5248751
McAfeeArtemis!52C7425B29CD
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0052a8a61 )
BitDefenderGeneric.Keylogger.2.110F3677
K7GWTrojan ( 0052a8a61 )
Cybereasonmalicious.b29cd4
TrendMicroBKDR_ZEGOST.SM40
BaiduWin32.Backdoor.Farfli.b
F-ProtW32/KillAV.AU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Trojan.Generic-6305873-0
GDataGeneric.Keylogger.2.110F3677
KasperskyBackdoor.Win32.Farfli.auga
AlibabaBackdoor:Win32/Farfli.3a5fdcc7
NANO-AntivirusTrojan.Win32.Farfli.epvsay
AegisLabTrojan.Win32.Farfli.m!c
RisingBackdoor.Farfli!1.64D7 (CLOUD)
Ad-AwareGeneric.Keylogger.2.110F3677
EmsisoftGeneric.Keylogger.2.110F3677 (B)
ComodoTrojWare.Win32.Farfli.AEV@57ttfi
F-SecureHeuristic.HEUR/AGEN.1010361
DrWebTrojan.DownLoader25.211
ZillyaBackdoor.Farfli.Win32.6540
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Farfli
CyrenW32/KillAV.AU.gen!Eldorado
JiangminBackdoor.Farfli.bkp
WebrootW32.Malware.gen
AviraHEUR/AGEN.1010361
MAXmalware (ai score=83)
Antiy-AVLTrojan[Backdoor]/Win32.Farfli
Endgamemalicious (moderate confidence)
ArcabitGeneric.Keylogger.2.110F3677
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmBackdoor.Win32.Farfli.auga
MicrosoftTrojan:Win32/Beaugrit.AAD!bit
AhnLab-V3Malware/Win32.Generic.C1997952
ALYacGeneric.Keylogger.2.110F3677
TACHYONBackdoor/W32.Farfli.663552
VBA32Backdoor.Farfli
MalwarebytesBackdoor.Farfli
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Farfli.AQL
TrendMicro-HouseCallBKDR_ZEGOST.SM40
TencentBackdoor.Win32.Farfli.a
SentinelOneDFI – Malicious PE
FortinetW32/Farfli.AIL!tr
BitDefenderThetaGen:NN.ZexaF.34104.nmKfaeIhtKfj
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360Win32/Backdoor.ac3

How to remove Trojan:Win32/Beaugrit.AAD!bit?

Trojan:Win32/Beaugrit.AAD!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment