Trojan

Trojan.Win32.Bsymem.tzm malicious file

Malware Removal

The Trojan.Win32.Bsymem.tzm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bsymem.tzm virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • A HTTP/S link was seen in a script or command line
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • A script process created a new process
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan.Win32.Bsymem.tzm?


File Info:

name: 1021BE98964525B57891.mlw
path: /opt/CAPEv2/storage/binaries/019b67ce79ef4eb4c4de665d98b0bbf3cbea9e63b6ced5ede30d1328063eea5c
crc32: 63B3DA40
md5: 1021be98964525b57891fb0436feed73
sha1: 2380815f3eb06d51b369bd069a9680c7dc4f3957
sha256: 019b67ce79ef4eb4c4de665d98b0bbf3cbea9e63b6ced5ede30d1328063eea5c
sha512: ae8c3e0834033a99c8bc05b13b17bc33002b95207179bfc6873f67f7bdc6465bdaea52b4012d392906abc921c6a29182efb6d2c892c0cac6678477b2a7d9400e
ssdeep: 6144:D/iQb+ckQsH8TDRGKJkSvGUlYG2q6T1oGd8b:mQnk3GDYKGcblX6T6Gd8b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A854CF02F6C184B2D47329325A39AB256D7D7D201F34DA1FB7E4496DEB722806234BB7
sha3_384: 3595194407c07465aa008d88473687282a9569aae6f056da8860c25b6c82b26766e0f611f7d7bc6365e63563be8c8ab6
ep_bytes: e89a040000e98efeffff3b0d68d64300
timestamp: 2020-03-26 10:02:47

Version Info:

0: [No Data]

Trojan.Win32.Bsymem.tzm also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanTrojan.Uztuby.17
FireEyeTrojan.Uztuby.17
ALYacTrojan.Zmutzy.Lscpt.1
CylanceUnsafe
SangforTrojan.Win32.Wacatac.D0
AlibabaTrojan:Win32/Bsymem.689ed036
SymantecTrojan.Gen.MBT
APEXMalicious
KasperskyTrojan.Win32.Bsymem.tzm
BitDefenderTrojan.Uztuby.17
NANO-AntivirusTrojan.Win32.Bsymem.icjtsf
AvastWin32:Malware-gen
TencentWin32.Trojan.Bsymem.Dtsj
EmsisoftTrojan.Uztuby.17 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-S
IkarusTrojan.Uztuby
AviraTR/Bsymem.yvkuu
MicrosoftTrojan:Win32/Ymacco.AA01
ZoneAlarmTrojan.Win32.Bsymem.tzm
GDataTrojan.Zmutzy.Lscpt.1
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4301395
McAfeeArtemis!1021BE989645
MAXmalware (ai score=88)
VBA32Trojan.Wacatac
MaxSecureTrojan.Malware.300983.susgen
FortinetMalicious_Behavior.SB
AVGWin32:Malware-gen
Cybereasonmalicious.896452
PandaTrj/CI.A

How to remove Trojan.Win32.Bsymem.tzm?

Trojan.Win32.Bsymem.tzm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment