Categories: Malware

Should I remove “Win32.Begseabug.A (B)”?

The Win32.Begseabug.A (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Begseabug.A (B) virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Attempts to disable Windows Defender
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32.Begseabug.A (B)?


File Info:

name: 42E1E5AD8EEA10E5FF92.mlwpath: /opt/CAPEv2/storage/binaries/d561ca87fd99ca388a27bd529f2b8683b89d2277f20fa4669831352edc5960fdcrc32: 3219AF82md5: 42e1e5ad8eea10e5ff9247c85da1dcbfsha1: 64648d452b2768c1a54954273e739cc606c81274sha256: d561ca87fd99ca388a27bd529f2b8683b89d2277f20fa4669831352edc5960fdsha512: 034811d9f4793eb4e46b58ecc9593ff8dce094294a485113069bbeba2b6d53784637e0696da5cf857067b52848885da7b0ac40d2496e42f7c256ab7ac3d49085ssdeep: 3072:WX490TO2oTUwLmLGPs9v3Wv7FPdvJVyl3lJ:WX46TB7vkdvJV0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T151249E197751CE33C4D200742075DB729A2E2631279F51B3FF9A1B6A7A712E0D63A387sha3_384: 59100813f56efb9bf8e2a8021b0aa6056e96e7b409428bae1ac26764440f0c416d2dbc4e43a8326a04389fc6bd3395acep_bytes: 558bec81eccc040000c78514fdffff00timestamp: 2004-09-16 06:37:19

Version Info:

0: [No Data]

Win32.Begseabug.A (B) also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Win32.Begseabug.A
CAT-QuickHeal W32.Qvod.E
McAfee Downloader-FUV!42E1E5AD8EEA
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Patched.Win32.155377
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 005057171 )
K7GW Trojan ( 005057171 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Virus.Wsl.a
VirIT Win32.Virut.CI
Cyren W32/Patched.A!gen
Symantec Trojan.Begseabug!inf
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Agent.QFO
APEX Malicious
ClamAV Win.Trojan.KillAV-47
Kaspersky Trojan.Win32.Patched.la
BitDefender Win32.Begseabug.A
NANO-Antivirus Trojan.Win32.BrowseBan.ctlgjw
Avast Win32:Geral [Trj]
Emsisoft Win32.Begseabug.A (B)
F-Secure Worm.WORM/Citeary.doua
DrWeb Trojan.AVKill.32076
VIPRE Win32.Begseabug.A
TrendMicro PE_BEGCBUG.A
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
FireEye Generic.mg.42e1e5ad8eea10e5
Sophos W32/Geral-A
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan-Downloader.Agent.AD
Jiangmin TrojanDownloader.Agent.csqz
Webroot W32.Trojan.Gen
Google Detected
Avira WORM/Citeary.doua
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Patched.la
Xcitium TrojWare.Win32.Patched.la@2afcap
Arcabit Win32.Begseabug.A
ViRobot Win32.Agent.N
ZoneAlarm Trojan.Win32.Patched.la
Microsoft Virus:Win32/Begseabug.A
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Patched.KP
Acronis suspicious
BitDefenderTheta AI:FileInfector.17361A1711
ALYac Win32.Begseabug.A
VBA32 Heur.Trojan.Hlux
Cylance unsafe
Panda Generic Suspicious
Zoner Trojan.Win32.133810
TrendMicro-HouseCall PE_BEGCBUG.A
Rising Virus.Wsl!1.9AA0 (CLASSIC)
Ikarus Trojan.Win32.Swisyn
MaxSecure Virus.W32.patched.LA
Fortinet W32/Swisyn.MN!tr
AVG Win32:Geral [Trj]
Cybereason malicious.d8eea1
DeepInstinct MALICIOUS

How to remove Win32.Begseabug.A (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago