Malware

Should I remove “Win32.Begseabug.A (B)”?

Malware Removal

The Win32.Begseabug.A (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Begseabug.A (B) virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to disable Windows Defender
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32.Begseabug.A (B)?


File Info:

name: 42E1E5AD8EEA10E5FF92.mlw
path: /opt/CAPEv2/storage/binaries/d561ca87fd99ca388a27bd529f2b8683b89d2277f20fa4669831352edc5960fd
crc32: 3219AF82
md5: 42e1e5ad8eea10e5ff9247c85da1dcbf
sha1: 64648d452b2768c1a54954273e739cc606c81274
sha256: d561ca87fd99ca388a27bd529f2b8683b89d2277f20fa4669831352edc5960fd
sha512: 034811d9f4793eb4e46b58ecc9593ff8dce094294a485113069bbeba2b6d53784637e0696da5cf857067b52848885da7b0ac40d2496e42f7c256ab7ac3d49085
ssdeep: 3072:WX490TO2oTUwLmLGPs9v3Wv7FPdvJVyl3lJ:WX46TB7vkdvJV0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T151249E197751CE33C4D200742075DB729A2E2631279F51B3FF9A1B6A7A712E0D63A387
sha3_384: 59100813f56efb9bf8e2a8021b0aa6056e96e7b409428bae1ac26764440f0c416d2dbc4e43a8326a04389fc6bd3395ac
ep_bytes: 558bec81eccc040000c78514fdffff00
timestamp: 2004-09-16 06:37:19

Version Info:

0: [No Data]

Win32.Begseabug.A (B) also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanWin32.Begseabug.A
CAT-QuickHealW32.Qvod.E
McAfeeDownloader-FUV!42E1E5AD8EEA
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Patched.Win32.155377
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005057171 )
K7GWTrojan ( 005057171 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Virus.Wsl.a
VirITWin32.Virut.CI
CyrenW32/Patched.A!gen
SymantecTrojan.Begseabug!inf
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.QFO
APEXMalicious
ClamAVWin.Trojan.KillAV-47
KasperskyTrojan.Win32.Patched.la
BitDefenderWin32.Begseabug.A
NANO-AntivirusTrojan.Win32.BrowseBan.ctlgjw
AvastWin32:Geral [Trj]
EmsisoftWin32.Begseabug.A (B)
F-SecureWorm.WORM/Citeary.doua
DrWebTrojan.AVKill.32076
VIPREWin32.Begseabug.A
TrendMicroPE_BEGCBUG.A
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.42e1e5ad8eea10e5
SophosW32/Geral-A
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan-Downloader.Agent.AD
JiangminTrojanDownloader.Agent.csqz
WebrootW32.Trojan.Gen
GoogleDetected
AviraWORM/Citeary.doua
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Patched.la
XcitiumTrojWare.Win32.Patched.la@2afcap
ArcabitWin32.Begseabug.A
ViRobotWin32.Agent.N
ZoneAlarmTrojan.Win32.Patched.la
MicrosoftVirus:Win32/Begseabug.A
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Patched.KP
Acronissuspicious
BitDefenderThetaAI:FileInfector.17361A1711
ALYacWin32.Begseabug.A
VBA32Heur.Trojan.Hlux
Cylanceunsafe
PandaGeneric Suspicious
ZonerTrojan.Win32.133810
TrendMicro-HouseCallPE_BEGCBUG.A
RisingVirus.Wsl!1.9AA0 (CLASSIC)
IkarusTrojan.Win32.Swisyn
MaxSecureVirus.W32.patched.LA
FortinetW32/Swisyn.MN!tr
AVGWin32:Geral [Trj]
Cybereasonmalicious.d8eea1
DeepInstinctMALICIOUS

How to remove Win32.Begseabug.A (B)?

Win32.Begseabug.A (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment