Categories: Trojan

Trojan:Win32/Beaugrit.AAD!bit removal tips

The Trojan:Win32/Beaugrit.AAD!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Beaugrit.AAD!bit virus can do?

  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Detected script timer window indicative of sleep style evasion
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Checks the system manufacturer, likely for anti-virtualization
  • Creates a copy of itself

How to determine Trojan:Win32/Beaugrit.AAD!bit?


File Info:

crc32: 908D4A41md5: 52c7425b29cd4a375e9619bc990c84f0name: actuated.exesha1: d89843b3238745334ae55c2dde80aababeb807a6sha256: 86ec13455708e29f64de980bcb8ea3fcd6b1944fc6373489c462dcafe938afb6sha512: 2348e205b468c061aa2db6cd4742db884a864b616dc737c35e737d5f416b7db75187bdaf1fc492415e2309b1e4f88c51673fd44cc8576fdb50eaeeb497b3e519ssdeep: 6144:kJXYtoWnynSyPuyklHZrLtkM1Um4lT03WCj7g1f:SXYnyeNlMMHQ03W+gRtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright 1996 Robert SalesasInternalName: ServerFileVersion: 2, 2, 0, 1CompanyName: PrivateBuild: LegalTrademarks: Comments: ProductName: SETUPSpecialBuild: ProductVersion: 2, 2, 0, 1FileDescription: Eschalon Setup LoaderOriginalFilename: SETUP.EXETranslation: 0x0804 0x04b0

Trojan:Win32/Beaugrit.AAD!bit also known as:

MicroWorld-eScan Generic.Keylogger.2.110F3677
FireEye Generic.mg.52c7425b29cd4a37
CAT-QuickHeal Trojan.MauvaiseRI.S5248751
McAfee Artemis!52C7425B29CD
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0052a8a61 )
BitDefender Generic.Keylogger.2.110F3677
K7GW Trojan ( 0052a8a61 )
Cybereason malicious.b29cd4
TrendMicro BKDR_ZEGOST.SM40
Baidu Win32.Backdoor.Farfli.b
F-Prot W32/KillAV.AU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Evo-gen [Susp]
ClamAV Win.Trojan.Generic-6305873-0
GData Generic.Keylogger.2.110F3677
Kaspersky Backdoor.Win32.Farfli.auga
Alibaba Backdoor:Win32/Farfli.3a5fdcc7
NANO-Antivirus Trojan.Win32.Farfli.epvsay
AegisLab Trojan.Win32.Farfli.m!c
Rising Backdoor.Farfli!1.64D7 (CLOUD)
Ad-Aware Generic.Keylogger.2.110F3677
Emsisoft Generic.Keylogger.2.110F3677 (B)
Comodo TrojWare.Win32.Farfli.AEV@57ttfi
F-Secure Heuristic.HEUR/AGEN.1010361
DrWeb Trojan.DownLoader25.211
Zillya Backdoor.Farfli.Win32.6540
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Farfli
Cyren W32/KillAV.AU.gen!Eldorado
Jiangmin Backdoor.Farfli.bkp
Webroot W32.Malware.gen
Avira HEUR/AGEN.1010361
MAX malware (ai score=83)
Antiy-AVL Trojan[Backdoor]/Win32.Farfli
Endgame malicious (moderate confidence)
Arcabit Generic.Keylogger.2.110F3677
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
ZoneAlarm Backdoor.Win32.Farfli.auga
Microsoft Trojan:Win32/Beaugrit.AAD!bit
AhnLab-V3 Malware/Win32.Generic.C1997952
ALYac Generic.Keylogger.2.110F3677
TACHYON Backdoor/W32.Farfli.663552
VBA32 Backdoor.Farfli
Malwarebytes Backdoor.Farfli
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Farfli.AQL
TrendMicro-HouseCall BKDR_ZEGOST.SM40
Tencent Backdoor.Win32.Farfli.a
SentinelOne DFI – Malicious PE
Fortinet W32/Farfli.AIL!tr
BitDefenderTheta Gen:NN.ZexaF.34104.nmKfaeIhtKfj
AVG Win32:Evo-gen [Susp]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (W)
Qihoo-360 Win32/Backdoor.ac3

How to remove Trojan:Win32/Beaugrit.AAD!bit?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago