Trojan

What is “Trojan.Win32.Bsymem.abn”?

Malware Removal

The Trojan.Win32.Bsymem.abn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bsymem.abn virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Reads data out of its own binary image
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
raw.githubusercontent.com

How to determine Trojan.Win32.Bsymem.abn?


File Info:

crc32: C57CAE29
md5: ee39db9b9b5e42b5a77a484b5a535557
name: EE39DB9B9B5E42B5A77A484B5A535557.mlw
sha1: 5f7ec30f331508dd207130b219b15dcfe90ca37f
sha256: 2389d135441841dd1ecfb3899d027951257df19665c31a5f964f455db22b3f2e
sha512: 4a90336abc828595c1f5fe992c3ef22a0ea13cc13208e422fcff94bbdc3ca61b9bba9a24b9d0583a50174885022db04a9802b3d1beaec89b6507458d1fe60ba4
ssdeep: 3072:gYP2XerzhOUxu/XUtauBE+UzHi0B8tE1N9SvkO:gu2urzh9xu/XkauBvqB8tERSvkO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Bsymem.abn also known as:

LionicTrojan.Win32.Bsymem.4!c
DrWebTrojan.DownLoader26.65245
ALYacTrojan.GenericKD.40452869
CylanceUnsafe
SangforTrojan.Win32.Bsymem.abn
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Bsymem.1c8b5515
Cybereasonmalicious.b9b5e4
SymantecTrojan.Gen.MBT
ESET-NOD32RAR/TrojanDownloader.Agent.Q
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Bsymem.abn
BitDefenderTrojan.GenericKD.40452869
NANO-AntivirusTrojan.Win32.Bsymem.fihvva
MicroWorld-eScanTrojan.GenericKD.40452869
TencentWin32.Trojan.Bsymem.Alsj
Ad-AwareTrojan.GenericKD.40452869
SophosMal/Generic-S
ComodoMalware@#2zghywxzx85y2
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
FireEyeTrojan.GenericKD.40452869
EmsisoftTrojan.GenericKD.40452869 (B)
AviraTR/Bsymem.uzmzw
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Generic.D2694305
GDataTrojan.GenericKD.40452869
AhnLab-V3Malware/Win32.Generic.C2731862
McAfeeArtemis!EE39DB9B9B5E
MalwarebytesMalware.AI.4198454535
PandaTrj/CI.A
FortinetW32/Dloader.X!tr
AVGWin32:Trojan-gen

How to remove Trojan.Win32.Bsymem.abn?

Trojan.Win32.Bsymem.abn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment