Trojan

Trojan.Win32.Bsymem.wxj (file analysis)

Malware Removal

The Trojan.Win32.Bsymem.wxj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bsymem.wxj virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Bsymem.wxj?


File Info:

crc32: E553B734
md5: ce9721d7ee679abf8f1d5fb60d1da309
name: CE9721D7EE679ABF8F1D5FB60D1DA309.mlw
sha1: 0895e245e78d9916a7179f7c70feaca3a1b49acc
sha256: 8d8b2c2311369e9fc22659cf406032800adee78e6c56fe7b181d680e67d4a131
sha512: dea158704ab651265fff3f604080bbb27205cb24620a9a436f60d35d89967168ff25d238aae0d2288a493d5188a7159ad2ecff782b1d2095c31ba3a6eb402d2b
ssdeep: 6144:PWrFnKmlEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesNX3wU7HuAmx:PWrsTwr03pdf8vhhOKJETlByx
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Bsymem.wxj also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.Qbot.568
CynetMalicious (score: 100)
ALYacApplication.Agent.JOQ
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 005786dc1 )
K7AntiVirusTrojan ( 005786dc1 )
CyrenW32/Kryptik.DKM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Qbot.CV
APEXMalicious
AvastWin32:DangerousSig [Trj]
KasperskyTrojan.Win32.Bsymem.wxj
BitDefenderApplication.Agent.JOQ
NANO-AntivirusTrojan.Win32.Qbot.imkdul
MicroWorld-eScanApplication.Agent.JOQ
Ad-AwareApplication.Agent.JOQ
SophosML/PE-A + Mal/EncPk-APW
McAfee-GW-EditionTrojan-FTLH!CE9721D7EE67
FireEyeGeneric.mg.ce9721d7ee679abf
EmsisoftMalCert.A (A)
WebrootW32.Trojan.Gen
Antiy-AVLTrojan/Win32.Qbot
MicrosoftTrojan:Win32/Qakbot.B!MSR
GridinsoftTrojan.Win32.Agent.oa!s1
ArcabitApplication.Agent.JOQ
ZoneAlarmTrojan.Win32.Bsymem.wxj
GDataApplication.Agent.JOQ
AhnLab-V3Trojan/Win32.RL_Agent.R368087
McAfeeTrojan-FTLH!CE9721D7EE67
MAXmalware (ai score=74)
VBA32BScope.TrojanPSW.Coins
MalwarebytesQbot.Backdoor.Stealer.DDS
PandaTrj/Genetic.gen
RisingTrojan.MalCert!1.D311 (CLASSIC)
IkarusTrojan.Win32.Krypt
FortinetW32/Agent.6B23!tr
AVGWin32:DangerousSig [Trj]

How to remove Trojan.Win32.Bsymem.wxj?

Trojan.Win32.Bsymem.wxj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment