Trojan

How to remove “Trojan.Win32.Bsymem.nxx”?

Malware Removal

The Trojan.Win32.Bsymem.nxx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bsymem.nxx virus can do?

  • Executable code extraction
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to execute a powershell command with suspicious parameter/s

Related domains:

z.whorecord.xyz
a.tomx.xyz
paste.ee

How to determine Trojan.Win32.Bsymem.nxx?


File Info:

crc32: 0F78F04D
md5: 2a35ee5fbbb11fca0e454fc49d025565
name: secures.exe
sha1: dd43a6742a6a84b2203a7b5024ae12cb791c9828
sha256: 4e01aaa713264a42c9549238aa9ffb2c2e4b84787c7a850701edd63e3b341be1
sha512: 1244f2c7e7dbd5e5254e623e4a6d81ad3fb34bffa976db501fd2ef082c6be144f442ffa27d55c945897be89695f36d219f4c458f92a85b7fa860ce8aac55a5a1
ssdeep: 24576:MAHnh+eWsN3skA4RV1Hom2KXMmHaawS5:rh+ZkldoPK8YaaJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan.Win32.Bsymem.nxx also known as:

DrWebTrojan.DownLoader32.65158
MicroWorld-eScanTrojan.GenericKD.33246037
Qihoo-360Win32/Trojan.c90
McAfeeArtemis!2A35EE5FBBB1
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.33246037
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.42a6a8
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.GenericKD.33246037
KasperskyTrojan.Win32.Bsymem.nxx
Ad-AwareTrojan.GenericKD.33246037
SophosTroj/NanoCo-AGE
F-SecureHeuristic.HEUR/AGEN.1044801
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Downloader.ch
FireEyeGeneric.mg.2a35ee5fbbb11fca
EmsisoftTrojan.GenericKD.33246037 (B)
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1044801
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1FB4B55
ZoneAlarmTrojan.Win32.Bsymem.nxx
MicrosoftTrojan:Win32/Wacatac.C!ml
ALYacTrojan.GenericKD.33266529
MAXmalware (ai score=87)
TencentWin32.Trojan.Bsymem.Hqvl
YandexTrojan.AvsArher.bS9LKk
eGambitUnsafe.AI_Score_77%
FortinetW32/NanoCo.AGE!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Win32.Bsymem.nxx?

Trojan.Win32.Bsymem.nxx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment