Trojan

What is “Trojan.Bsymem”?

Malware Removal

The Trojan.Bsymem is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.Bsymem virus can do?

  • Anomalous binary characteristics

How to determine Trojan.Bsymem?


File Info:

crc32: C26B363A
md5: 7a69738eca7c2dd89114e860ddc49dd9
name: ppp.exe
sha1: e6d8c5792a711c7ce6d9194e62e4760b09ed3a48
sha256: 8312330a7af6285df32b764904215dbcc60d866f7b9bd51ed4684ff116cacc93
sha512: c993ced7802f0068526854c401b021afab493e47db5728e119d717fb092503f8b15337882f0d4dc37b5c524b690ada83b7164d47b40aba4df1c32493bd65c536
ssdeep: 24576:6u6J33O0c+JY5UZ+XC0kGso6FaTBj1waOxw9mpUptWY:Mu0c++OCvkGs9FaTCY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan.Bsymem also known as:

DrWebTrojan.AutoIt.627
MicroWorld-eScanTrojan.GenericKD.32698187
FireEyeGeneric.mg.7a69738eca7c2dd8
CAT-QuickHealTrojan.Wacatac
ALYacTrojan.Agent.Wacatac
CylanceUnsafe
K7AntiVirusTrojan ( 0055b00b1 )
BitDefenderTrojan.GenericKD.32698187
K7GWTrojan ( 0055b00b1 )
TrendMicroTROJ_GEN.R002C0TK819
SymantecPacked.Generic.548
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Bsymem.mlf
AlibabaTrojan:Win32/Bsymem.5717f082
NANO-AntivirusTrojan.Win32.Bsymem.ghmhuu
RisingTrojan.Obfus/Autoit!1.BD7E (CLASSIC)
Ad-AwareTrojan.GenericKD.32698187
SophosMal/Generic-S
ComodoMalware@#2hqpds33iaj8l
F-SecureTrojan.TR/Autoit.rqszf
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Downloader.th
CyrenW32/Trojan.KHRW-3701
AviraTR/Autoit.rqszf
Antiy-AVLGrayWare/Autoit.Execute.a
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F2EF4B
ZoneAlarmTrojan.Win32.Bsymem.mlf
MicrosoftTrojanDownloader:Win32/Dawnla.A!MSR
AhnLab-V3Win-Trojan/Autoinj03.Exp
McAfeeArtemis!7A69738ECA7C
MAXmalware (ai score=82)
VBA32Trojan.Bsymem
MalwarebytesTrojan.MalPack.AutoIt
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.Autoit.ENT
TrendMicro-HouseCallTROJ_GEN.R002C0TK819
IkarusTrojan.Autoit
GDataTrojan.GenericKD.32698187
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_80% (W)
Qihoo-360HEUR/QVM10.2.2187.Malware.Gen

How to remove Trojan.Bsymem?

Trojan.Bsymem removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment