Trojan

Trojan.Win32.Bsymem.aang malicious file

Malware Removal

The Trojan.Win32.Bsymem.aang is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bsymem.aang virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan.Win32.Bsymem.aang?


File Info:

crc32: 15A33A66
md5: d27d9f79aa8bdce40355ad6b5cbeee0c
name: D27D9F79AA8BDCE40355AD6B5CBEEE0C.mlw
sha1: f15f5ebf9243120bda45c8b83968657d998922d8
sha256: a73d9e034ae3ed8b51b62c752ca68098bd7b9a6ea39d6dc4d22d63dca0662cbb
sha512: 624bbb66503b87437b67f1ca6ab828c65bb060a2ef2f4c23e3f9d77cf6a82b2d871dec0fae175eca9f675d6cf0f7566ee4870432271e4db463c4ee147b66d8f2
ssdeep: 12288:NEvFJKbtxj9tpSs8cXQ/Vuphf3016+3PwIKrX1U95RcYPXjnO:NiFobtDSIXEVupR23oXrX2ZLnO
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Bsymem.aang also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Inject4.11990
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Injector.ceac2398
K7GWTrojan ( 0057c4561 )
K7AntiVirusTrojan ( 0057c4561 )
CyrenW32/Qbot.CU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EPJM
AvastWin32:DangerousSig [Trj]
KasperskyTrojan.Win32.Bsymem.aang
BitDefenderTrojan.GenericKD.36929385
ViRobotTrojan.Win32.Z.Injector.635336
MicroWorld-eScanTrojan.GenericKD.36929385
Ad-AwareTrojan.GenericKD.36929385
TrendMicroTROJ_GEN.R002C0PEJ21
McAfee-GW-EditionW32/PinkSbot-HR!D27D9F79AA8B
FireEyeGeneric.mg.d27d9f79aa8bdce4
KingsoftWin32.Troj.Bsymem.aa.(kcloud)
MicrosoftTrojanSpy:Win32/Qakbot.STE
GDataTrojan.GenericKD.36929385
McAfeeArtemis!D27D9F79AA8B
MAXmalware (ai score=83)
VBA32BScope.Trojan.Injuke
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PEJ21
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
IkarusWin32.Outbreak
FortinetW32/Injector.EPDE!tr
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml

How to remove Trojan.Win32.Bsymem.aang?

Trojan.Win32.Bsymem.aang removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment