Trojan

Should I remove “Trojan.Win32.Bsymem.mlf”?

Malware Removal

The Trojan.Win32.Bsymem.mlf file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.Win32.Bsymem.mlf virus can do?

  • Anomalous binary characteristics

How to determine Trojan.Win32.Bsymem.mlf?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: W32/Trojan.KHRW-3701

File Info:

Name: ppp.exe

Size: 1126400

Type: PE32 executable (GUI) Intel 80386, for MS Windows

MD5: 7a69738eca7c2dd89114e860ddc49dd9

SHA1: e6d8c5792a711c7ce6d9194e62e4760b09ed3a48

SH256: 8312330a7af6285df32b764904215dbcc60d866f7b9bd51ed4684ff116cacc93

Version Info:

[No Data]

Trojan.Win32.Bsymem.mlf also known as:

ALYacTrojan.Agent.Wacatac
APEXMalicious
AVGWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.32698187
AhnLab-V3Win-Trojan/Autoinj03.Exp
AlibabaTrojan:Win32/Bsymem.5717f082
Antiy-AVLGrayWare/Autoit.Execute.a
ArcabitTrojan.Generic.D1F2EF4B
AvastWin32:Trojan-gen
AviraTR/Autoit.rqszf
BitDefenderTrojan.GenericKD.32698187
CAT-QuickHealTrojan.Wacatac
ComodoMalware@#2hqpds33iaj8l
CrowdStrikewin/malicious_confidence_80% (W)
CylanceUnsafe
CyrenW32/Trojan.KHRW-3701
DrWebTrojan.AutoIt.627
ESET-NOD32a variant of Win32/Injector.Autoit.ENT
Endgamemalicious (high confidence)
F-SecureTrojan.TR/Autoit.rqszf
FireEyeGeneric.mg.7a69738eca7c2dd8
GDataTrojan.GenericKD.32698187
IkarusTrojan.Autoit
Invinceaheuristic
K7AntiVirusTrojan ( 0055b00b1 )
K7GWTrojan ( 0055b00b1 )
KasperskyTrojan.Win32.Bsymem.mlf
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.AutoIt
McAfeeArtemis!7A69738ECA7C
McAfee-GW-EditionBehavesLike.Win32.Downloader.th
MicroWorld-eScanTrojan.GenericKD.32698187
MicrosoftTrojanDownloader:Win32/Dawnla.A!MSR
NANO-AntivirusTrojan.Win32.Bsymem.ghmhuu
Paloaltogeneric.ml
PandaTrj/CI.A
Qihoo-360HEUR/QVM10.2.2187.Malware.Gen
RisingTrojan.Obfus/Autoit!1.BD7E (CLASSIC)
SophosMal/Generic-S
SymantecPacked.Generic.548
TrendMicroTROJ_GEN.R002C0TK819
TrendMicro-HouseCallTROJ_GEN.R002C0TK819
VBA32Trojan.Bsymem
ZoneAlarmTrojan.Win32.Bsymem.mlf

How to remove Trojan.Win32.Bsymem.mlf?

Trojan.Win32.Bsymem.mlf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment