Trojan

Trojan.Win32.Bsymem.acgt removal guide

Malware Removal

The Trojan.Win32.Bsymem.acgt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bsymem.acgt virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Network activity detected but not expressed in API logs

How to determine Trojan.Win32.Bsymem.acgt?


File Info:

crc32: 10AFF5AA
md5: d36ec34fea0963d5a5d0fbc46c44f9a3
name: D36EC34FEA0963D5A5D0FBC46C44F9A3.mlw
sha1: 3b494d55ccf357583eb6b1dd010eec691716c72c
sha256: 7c459b8af45fb919074c455f2114376b6c4ed126f75b73c9979ebdcce70538b0
sha512: f8578e70441f2cdd5f4d801a20544aaceae8f582c95dd57ce323b78bd03aaf371c84106bf71815f2412a289b3990eea58736efb256240714479740df4bf48120
ssdeep: 6144:tMT9b2lNpjk4ldH1uOs5C8IkEB+y0tO4uHxoPjMdvNZRh07Opr2AuTVUC:GTYpjkmJk1dEBoPCxI2zj07Opr2AuTZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c)2006-2008 CHENGDU YIWO Tech Development Co., Ltd.
InternalName: ud
FileVersion: 1, 1, 0, 0
CompanyName: CHENGDU YIWO Tech Development Co., Ltd (YIWO Tech Ltd, for short).
ProductVersion: 1, 1, 0, 0
OriginalFilename: ud.exe
Translation: 0x0804 0x04b0

Trojan.Win32.Bsymem.acgt also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 005693e61 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Bsymem.1a70dda1
K7GWAdware ( 005693e61 )
Cybereasonmalicious.5ccf35
APEXMalicious
AvastWin32:HacktoolX-gen [Trj]
KasperskyTrojan.Win32.Bsymem.acgt
BitDefenderTrojan.GenericKD.37226315
MicroWorld-eScanTrojan.GenericKD.37226315
Ad-AwareTrojan.GenericKD.37226315
SophosGeneric PUA DL (PUA)
BitDefenderThetaGen:NN.ZexaF.34796.Iy0@a0ZOC8oj
TrendMicroBackdoor.Win32.COBALT.YABGL
McAfee-GW-EditionBehavesLike.Win32.Ransomware.hh
FireEyeGeneric.mg.d36ec34fea0963d5
EmsisoftTrojan.GenericKD.37226315 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Riskware.Cobaltstrike
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftVirTool:Win32/Aicat.A!ml
GridinsoftTrojan.Heur!.02012021
ZoneAlarmTrojan.Win32.Bsymem.acgt
GDataTrojan.GenericKD.37226315
AhnLab-V3Trojan/Win.Generic.R431055
Acronissuspicious
McAfeeRDN/GenericU
MAXmalware (ai score=82)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.COBALT.YABGL
RisingTrojan.Generic@ML.90 (RDML:YZrAxcBWdaq6HS9qoMX7Cg)
IkarusTrojan.Win32.CobaltStrike
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLASNET.H
AVGWin32:HacktoolX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Bsymem.HxQBi1sA

How to remove Trojan.Win32.Bsymem.acgt?

Trojan.Win32.Bsymem.acgt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment