Categories: Virus

Virus:Win32/Begseabug.A removal tips

The Virus:Win32/Begseabug.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Begseabug.A virus can do?

  • At least one process apparently crashed during execution
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Loads a driver
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the system manufacturer, likely for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
trm08.t3rhj.com

How to determine Virus:Win32/Begseabug.A?


File Info:

crc32: D373D1F5md5: 7c07cc302b6ce7723bb133c9123e8955name: 7C07CC302B6CE7723BB133C9123E8955.mlwsha1: 5a4ed7fdb79c2acdaf7626023b0121ff11227d81sha256: 47fa1041586c5d7ef90629298b74187923370f57c5e9b6702bfa3fef464562e7sha512: 8756e52e2f5f1ff4febb3de551b44f8da8e1a1e205cf1d7a24a3a63f31e711bdb33b1bbc4c542da3335c5e6fafa53cea84cb944047a8e65a0193f4a6b0923c68ssdeep: 49152:4LO2lUvMnwW57NzukEPToGbmBkCvSVOEgcpMITYsedOsAl61cfWplByv:l2lUEnRNakx0mBkESEcej8ikvtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x9752x5c9bx8f6fx5a92InternalName: TaskMasterFileVersion: 6.0.1.0CompanyName: x9752x5c9bx8f6fx5a92x7f51x7edcx79d1x6280x6709x9650x516cx53f8ProductName: x8f6fx5a92x7cfbx7edfx96f7x8fbeProductVersion: 6.0.1.0FileDescription: x8f6fx5a92x7cfbx7edfx96f7x8fbeOriginalFilename: radar.exeTranslation: 0x0804 0x04b0

Virus:Win32/Begseabug.A also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Begseabug.A
CAT-QuickHeal W32.Qvod.E
ALYac Win32.Begseabug.A
Cylance Unsafe
VIPRE Trojan-Downloader.Win32.Begseabug.am (v)
AegisLab Trojan.Win32.Patched.lIKR
K7AntiVirus Trojan ( 005057171 )
BitDefender Win32.Begseabug.A
K7GW Trojan ( 005057171 )
Cybereason malicious.02b6ce
Baidu Win32.Virus.Wsl.a
Cyren W32/KillAV.AI.gen!Eldorado
Symantec Trojan.Begseabug!inf
APEX Malicious
ClamAV Win.Trojan.KillAV-47
Kaspersky Trojan.Win32.Patched.la
NANO-Antivirus Trojan.Win32.Kovter.eiqkva
ViRobot Win32.Agent.N
Tencent Virus.Win32.Patched.lb
Ad-Aware Win32.Begseabug.A
Sophos ML/PE-A + W32/Geral-A
Comodo TrojWare.Win32.Patched.la@2afcap
F-Secure Worm.WORM/Citeary.655484
DrWeb Trojan.AVKill.32076
Zillya Trojan.Patched.Win32.90881
TrendMicro PE_BEGCBUG.A
McAfee-GW-Edition BehavesLike.Win32.Generic.vh
FireEye Generic.mg.7c07cc302b6ce772
Emsisoft Win32.Begseabug.A (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Agent.csqz
Avira WORM/Citeary.655484
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.Patched.la
Microsoft Virus:Win32/Begseabug.A
Arcabit Win32.Begseabug.A
ZoneAlarm Trojan.Win32.Patched.la
GData Win32.Trojan-Downloader.Agent.AD
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Patched.KP
McAfee Downloader-FUV!7C07CC302B6C
VBA32 Heur.Trojan.Hlux
Malwarebytes Malware.AI.692020560
Panda Generic Suspicious
ESET-NOD32 Win32/TrojanDownloader.Agent.QFO
TrendMicro-HouseCall PE_BEGCBUG.A
Rising Virus.Wsl!1.9AA0 (CLASSIC)
Ikarus Trojan.Win32.Swisyn
MaxSecure Virus.W32.patched.LA
Fortinet W32/Swisyn.MN!tr
BitDefenderTheta AI:FileInfector.17361A1711
AVG Win32:Geral [Trj]
Avast Win32:Geral [Trj]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Virus.Win32.Agent.J

How to remove Virus:Win32/Begseabug.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

16 hours ago