Categories: Trojan

Trojan.Win32.Bsymem.aeft removal tips

The Trojan.Win32.Bsymem.aeft is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bsymem.aeft virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Trojan.Win32.Bsymem.aeft?


File Info:

name: 405ED9A499C847C4A71B.mlwpath: /opt/CAPEv2/storage/binaries/ad5c6edeb433cfad70b84b95f123d967fc4cc74987b5031295f3141ad582753acrc32: A28EDB88md5: 405ed9a499c847c4a71b5ead354a5159sha1: d1cf03d503e3b2f86c5754796345669ef5a1c68bsha256: ad5c6edeb433cfad70b84b95f123d967fc4cc74987b5031295f3141ad582753asha512: e07b6c50c3b3c6ca8f04dc7e74ee94f31c8d6fba6f874948944de7ee06350a73f5bbde7b039ed97f7f8b91a60ff93f03bf31de186fffb836435f3c15574364bcssdeep: 12288:VOOfN590uu6opX+t4sPaYwbR51clhCh2LKOga4LTK/:YOfNkuu6oLszQ+lq2u7A/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T133C4F111BAD044B1D572293459F99730A93C7C211F388EDFA3D47A2E5E305C1AB3ABA7sha3_384: 705d14b136ab815617908c203dd12fadc3b0425b0337f6399e79813f2e7bd983207f05b2c5a5b23e681f34353be80bb1ep_bytes: e808050000e988feffff3b0d58254300timestamp: 2020-12-01 18:01:01

Version Info:

0: [No Data]

Trojan.Win32.Bsymem.aeft also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Chapak.trPP
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Midie.105551
FireEye Generic.mg.405ed9a499c847c4
ALYac Gen:Variant.Midie.105551
Cylance Unsafe
Sangfor Trojan.Win32.Zenpak.gen
K7AntiVirus Trojan ( 0058ba931 )
Alibaba Trojan:Win32/Bsymem.8fc2c278
K7GW Trojan ( 0058ba931 )
Cybereason malicious.503e3b
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.HNQD
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.Tepfer-9916200-0
Kaspersky Trojan.Win32.Bsymem.aeft
BitDefender Gen:Variant.Midie.105551
NANO-Antivirus Trojan.Win32.Zenpak.jjcgox
Avast Win32:CrypterX-gen [Trj]
Emsisoft Trojan.Crypt (A)
DrWeb Trojan.PWS.Stealer.31717
TrendMicro TROJ_GEN.R002C0PLA21
Sophos Mal/Generic-R
Ikarus Trojan-Ransom.StopCrypt
GData Win32.Trojan.BSE.13HWNF8
Jiangmin Trojan.Zenpak.jhf
Webroot W32.Zenpak
Antiy-AVL Trojan/Generic.ASMalwS.34E9167
Gridinsoft Ransom.Win32.Sabsik.sa
ViRobot Trojan.Win32.Z.Fragtor.558153
Microsoft Ransom:Win32/StopCrypt.MVK!MTB
Cynet Malicious (score: 100)
McAfee Artemis!405ED9A499C8
MAX malware (ai score=89)
VBA32 BScope.TrojanDropper.Convagent
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0PLA21
Rising Trojan.Generic@ML.100 (RDML:+3NuVxljnNBEv67R2Ykfdw)
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.HNQD!tr
BitDefenderTheta Gen:NN.ZexaF.34084.wu0@aGAwi0JG
AVG Win32:CrypterX-gen [Trj]
Panda Trj/CI.A

How to remove Trojan.Win32.Bsymem.aeft?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago