Virus

Virus:Win32/Begseabug.A removal tips

Malware Removal

The Virus:Win32/Begseabug.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Begseabug.A virus can do?

  • At least one process apparently crashed during execution
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Loads a driver
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the system manufacturer, likely for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
trm08.t3rhj.com

How to determine Virus:Win32/Begseabug.A?


File Info:

crc32: D373D1F5
md5: 7c07cc302b6ce7723bb133c9123e8955
name: 7C07CC302B6CE7723BB133C9123E8955.mlw
sha1: 5a4ed7fdb79c2acdaf7626023b0121ff11227d81
sha256: 47fa1041586c5d7ef90629298b74187923370f57c5e9b6702bfa3fef464562e7
sha512: 8756e52e2f5f1ff4febb3de551b44f8da8e1a1e205cf1d7a24a3a63f31e711bdb33b1bbc4c542da3335c5e6fafa53cea84cb944047a8e65a0193f4a6b0923c68
ssdeep: 49152:4LO2lUvMnwW57NzukEPToGbmBkCvSVOEgcpMITYsedOsAl61cfWplByv:l2lUEnRNakx0mBkESEcej8ikv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x9752x5c9bx8f6fx5a92
InternalName: TaskMaster
FileVersion: 6.0.1.0
CompanyName: x9752x5c9bx8f6fx5a92x7f51x7edcx79d1x6280x6709x9650x516cx53f8
ProductName: x8f6fx5a92x7cfbx7edfx96f7x8fbe
ProductVersion: 6.0.1.0
FileDescription: x8f6fx5a92x7cfbx7edfx96f7x8fbe
OriginalFilename: radar.exe
Translation: 0x0804 0x04b0

Virus:Win32/Begseabug.A also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Begseabug.A
CAT-QuickHealW32.Qvod.E
ALYacWin32.Begseabug.A
CylanceUnsafe
VIPRETrojan-Downloader.Win32.Begseabug.am (v)
AegisLabTrojan.Win32.Patched.lIKR
K7AntiVirusTrojan ( 005057171 )
BitDefenderWin32.Begseabug.A
K7GWTrojan ( 005057171 )
Cybereasonmalicious.02b6ce
BaiduWin32.Virus.Wsl.a
CyrenW32/KillAV.AI.gen!Eldorado
SymantecTrojan.Begseabug!inf
APEXMalicious
ClamAVWin.Trojan.KillAV-47
KasperskyTrojan.Win32.Patched.la
NANO-AntivirusTrojan.Win32.Kovter.eiqkva
ViRobotWin32.Agent.N
TencentVirus.Win32.Patched.lb
Ad-AwareWin32.Begseabug.A
SophosML/PE-A + W32/Geral-A
ComodoTrojWare.Win32.Patched.la@2afcap
F-SecureWorm.WORM/Citeary.655484
DrWebTrojan.AVKill.32076
ZillyaTrojan.Patched.Win32.90881
TrendMicroPE_BEGCBUG.A
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
FireEyeGeneric.mg.7c07cc302b6ce772
EmsisoftWin32.Begseabug.A (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Agent.csqz
AviraWORM/Citeary.655484
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.Patched.la
MicrosoftVirus:Win32/Begseabug.A
ArcabitWin32.Begseabug.A
ZoneAlarmTrojan.Win32.Patched.la
GDataWin32.Trojan-Downloader.Agent.AD
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Patched.KP
McAfeeDownloader-FUV!7C07CC302B6C
VBA32Heur.Trojan.Hlux
MalwarebytesMalware.AI.692020560
PandaGeneric Suspicious
ESET-NOD32Win32/TrojanDownloader.Agent.QFO
TrendMicro-HouseCallPE_BEGCBUG.A
RisingVirus.Wsl!1.9AA0 (CLASSIC)
IkarusTrojan.Win32.Swisyn
MaxSecureVirus.W32.patched.LA
FortinetW32/Swisyn.MN!tr
BitDefenderThetaAI:FileInfector.17361A1711
AVGWin32:Geral [Trj]
AvastWin32:Geral [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Virus.Win32.Agent.J

How to remove Virus:Win32/Begseabug.A?

Virus:Win32/Begseabug.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment