Trojan

Trojan.Win32.Bsymem.wnh malicious file

Malware Removal

The Trojan.Win32.Bsymem.wnh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bsymem.wnh virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Trojan.Win32.Bsymem.wnh?


File Info:

crc32: A3FA6C0C
md5: 4ce70be16b8326932b15e3a010999ff7
name: 4CE70BE16B8326932B15E3A010999FF7.mlw
sha1: 946504b7455f31c0b5ceb4289a1a4f4b1dc925b1
sha256: 872eaecb6390a7b086108b3fc819f4552be9a46c10d926bf62f630d03ee542d6
sha512: f82aa412a6ce297a7852c38183e217bdfbb6ed50c139bad9255fa36f066eb82d3661f268b46759553c63ea1d89f11e5a1bde477c2fbdf8af4b66a682f65f83e5
ssdeep: 6144:hyPKmlEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesNT3wU7HuAmA:VTwr03pdf8vhhOKJET5ByA
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Bsymem.wnh also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.Qbot.591
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.73107
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 005782ad1 )
K7AntiVirusTrojan ( 005782ad1 )
CyrenW32/Kryptik.DJZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJPA
APEXMalicious
AvastWin32:DangerousSig [Trj]
ClamAVWin.Packed.Qbot-9833546-0
KasperskyTrojan.Win32.Bsymem.wnh
BitDefenderTrojan.GenericKDZ.73107
NANO-AntivirusTrojan.Win32.Inject4.imdthi
MicroWorld-eScanTrojan.GenericKDZ.73107
Ad-AwareTrojan.GenericKDZ.73107
SophosML/PE-A + Mal/EncPk-APW
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
FireEyeGeneric.mg.4ce70be16b832693
EmsisoftMalCert.A (A)
JiangminTrojan.Bsymem.app
AviraTR/AD.Qbot.vkmur
eGambitUnsafe.AI_Score_59%
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Qakbot.SBR!MSR
GridinsoftTrojan.Win32.Agent.oa!s1
ArcabitTrojan.Generic.D11D93
ZoneAlarmTrojan.Win32.Bsymem.wnh
GDataTrojan.GenericKDZ.73107
AhnLab-V3Trojan/Win32.Qakbot.R367680
McAfeeTrojan-FTLH!4CE70BE16B83
MAXmalware (ai score=86)
VBA32BScope.TrojanPSW.Coins
MalwarebytesQbot.Backdoor.Stealer.DDS
PandaTrj/Genetic.gen
RisingTrojan.Scar!8.33F (TFE:dGZlOgIga/3RhOxHpw)
IkarusTrojan.Win32.Krypt
FortinetW32/Qbot.CV!tr
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM39.1.88BB.Malware.Gen

How to remove Trojan.Win32.Bsymem.wnh?

Trojan.Win32.Bsymem.wnh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment