Trojan

Trojan.Win32.Bsymem.wwz malicious file

Malware Removal

The Trojan.Win32.Bsymem.wwz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bsymem.wwz virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan.Win32.Bsymem.wwz?


File Info:

crc32: 99085DB1
md5: d934cc66e4c61e6960972280d01016c9
name: D934CC66E4C61E6960972280D01016C9.mlw
sha1: f96239e0b72e5bcabf603e4bcd2757816582856c
sha256: d1dfb1e56fbfebfa503f6daa477424eae7769d29b494d1d43275a29e2095ca3f
sha512: f1756ba5e066cca81f2ba04e673a2210b503b074b0e6cd75ad7e725385bdfebb78acdc18fdf1147d5ff5dce615bd6242ea066a1e1e6d73f3098f850d868d15e3
ssdeep: 6144:4WrFnKmlEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesNX3wU7HuAm3:4WrsTwr03pdf8vhhOKJETlBy3
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Bsymem.wwz also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.Qbot.568
McAfeeTrojan-FTLH!D934CC66E4C6
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 005786dc1 )
K7AntiVirusTrojan ( 005786dc1 )
CyrenW32/Kryptik.DKM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Qbot.CV
APEXMalicious
AvastWin32:DangerousSig [Trj]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Bsymem.wwz
BitDefenderApplication.Agent.JOQ
NANO-AntivirusTrojan.Win32.Qbot.imkdul
MicroWorld-eScanApplication.Agent.JOQ
Ad-AwareApplication.Agent.JOQ
SophosML/PE-A + Mal/EncPk-APW
McAfee-GW-EditionTrojan-FTLH!D934CC66E4C6
FireEyeGeneric.mg.d934cc66e4c61e69
EmsisoftMalCert.A (A)
Antiy-AVLTrojan/Win32.Qbot
MicrosoftTrojan:Win32/Qakbot.B!MSR
GridinsoftTrojan.Win32.Agent.oa!s1
ArcabitApplication.Agent.JOQ
ZoneAlarmTrojan.Win32.Bsymem.wwz
GDataApplication.Agent.JOQ
AhnLab-V3Trojan/Win32.RL_Agent.R368087
VBA32BScope.TrojanPSW.Coins
MAXmalware (ai score=71)
MalwarebytesQbot.Backdoor.Stealer.DDS
PandaTrj/Genetic.gen
RisingTrojan.MalCert!1.D311 (CLASSIC)
IkarusTrojan.Win32.Krypt
FortinetW32/Agent.6B23!tr
AVGWin32:DangerousSig [Trj]

How to remove Trojan.Win32.Bsymem.wwz?

Trojan.Win32.Bsymem.wwz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment