Trojan

How to remove “Trojan.Win32.Bsymem.mir”?

Malware Removal

The Trojan.Win32.Bsymem.mir is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bsymem.mir virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detects Sandboxie through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Bsymem.mir?


File Info:

crc32: 1EB1C675
md5: 2a572945a4640f97142e35c323077b7e
name: faq.exe
sha1: 0ee3137f6625beab48669f63fbe1e1548d9b39e6
sha256: e480eaed3fa2b7900cef3b8bbc074a3dc58a890fef75249ab35363dbf48482d7
sha512: d38c72b29c8167e30d489a89f7b4e0cd7b69448751f97a9877d29837b9016d6ee13c7c2238d1b5971fe84008fb89810dd7087a5b07a38273fc7e6c9a3d72a182
ssdeep: 3072:wtpZp6brGB6gqZmrp3KLOlnQC4loxWnd8aK4:wj686gqu3F5AZnd834
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Bsymem.mir also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.GenericKD.32672836
CAT-QuickHealPUA.MultiRI.S8764887
Qihoo-360Win32/Trojan.08b
McAfeeRDN/Generic.grp
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.32672836
K7AntiVirusTrojan ( 0055ac381 )
TrendMicroTROJ_GEN.R002C0WK319
F-ProtW32/Kryptik.API.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GXWD
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Bsymem.mir
AlibabaTrojan:Win32/Bsymem.d51dbc2a
NANO-AntivirusTrojan.Win32.Kryptik.gfnjqi
SUPERAntiSpywareTrojan.Agent/Gen-Dofoil
AvastWin32:CoinminerX-gen [Trj]
TencentWin32.Trojan.Bsymem.Hrpf
Ad-AwareTrojan.GenericKD.32672836
EmsisoftTrojan.GenericKD.32672836 (B)
F-SecureTrojan.TR/Crypt.ZPACK.diwsd
DrWebTrojan.Siggen8.52821
ZillyaTrojan.Bsymem.Win32.910
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
FortinetW32/GenKryptik.DWUH!tr
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2a572945a4640f97
SophosMal/GandCrab-G
SentinelOneDFI – Malicious PE
CyrenW32/Trojan.XALO-7859
JiangminNetTool.TorTool.ai
AviraTR/Crypt.ZPACK.diwsd
MAXmalware (ai score=89)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F28C44
ZoneAlarmTrojan.Win32.Bsymem.mir
MicrosoftTrojan:Win32/Predator.PA!MTB
AhnLab-V3Malware/Win32.RL_Generic.R297098
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacTrojan.GenericKD.32672836
TrendMicro-HouseCallTrojan.Win32.SMOKELOAD.SMD2.hp
RisingDownloader.Dofoil!8.322 (C64:YzY0OhdYS/SDlGoA)
YandexTrojan.Bsymem!
IkarusPacked.Win32.Crypt
eGambitUnsafe.AI_Score_94%
GDataTrojan.GenericKD.32672836
BitDefenderThetaGen:NN.ZexaF.34084.nGW@aOTmRAi
AVGWin32:CoinminerX-gen [Trj]
Cybereasonmalicious.f6625b
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.74655258.susgen

How to remove Trojan.Win32.Bsymem.mir?

Trojan.Win32.Bsymem.mir removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment