Trojan

What is “BScope.Trojan.Bsymem”?

Malware Removal

The BScope.Trojan.Bsymem is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What BScope.Trojan.Bsymem virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine BScope.Trojan.Bsymem?


File Info:

crc32: 1DD59FC0
md5: 3b5e011688e05f044118c376965bdcd7
name: 3B5E011688E05F044118C376965BDCD7.mlw
sha1: 7e7fd2a66a5d80bb3fce2950a50176efd1085561
sha256: 97ad1a86fbaf8f9ebc61581eff29e79586252f2f5b367d829b26fcb04d3d5aa6
sha512: a3487b0098570dac5598b95ca4517514abdeca4cbfb97693ec6ac7ef766f64ee4586946bbd4040c4cb5609973f8dec989216e1641682255105d651733ad91804
ssdeep: 12288:R5udlKZoeTeV0hYpp7zXQeJGuHeKGyrYfv1PShSJ+iUBAvLk:RMzKVTfkX9GuNrWv1Gs+tIk
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

BScope.Trojan.Bsymem also known as:

DrWebTrojan.Inject4.8682
CynetMalicious (score: 90)
ALYacGen:Variant.Zusy.371170
CylanceUnsafe
SangforTrojan.Win32.Save.a
ESET-NOD32a variant of Win32/GenCBL.ACS
AvastWin32:DangerousSig [Trj]
ClamAVWin.Malware.Zusy-9841059-0
KasperskyHEUR:Trojan.Win32.Bsymem.gen
BitDefenderGen:Variant.Zusy.371170
MicroWorld-eScanGen:Variant.Zusy.371170
Ad-AwareGen:Variant.Zusy.371170
SophosMal/EncPk-APY
McAfee-GW-EditionArtemis!Trojan
FireEyeGen:Variant.Zusy.371170
EmsisoftMalCert.A (A)
ArcabitTrojan.Zusy.D5A9E2
GDataGen:Variant.Zusy.371170
AhnLab-V3Trojan/Win.Qakbot.R371607
McAfeeGenericRXAA-AA!3B5E011688E0
MAXmalware (ai score=81)
VBA32BScope.Trojan.Bsymem
MalwarebytesBackdoor.Qbot
PandaTrj/Genetic.gen
FortinetW32/EncPk.APY!tr
AVGWin32:DangerousSig [Trj]

How to remove BScope.Trojan.Bsymem?

BScope.Trojan.Bsymem removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment