Trojan

Trojan.Win32.Bsymem.wxo removal

Malware Removal

The Trojan.Win32.Bsymem.wxo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bsymem.wxo virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan.Win32.Bsymem.wxo?


File Info:

crc32: 279AB476
md5: d28b1c715770850a441d89cbd87b78e4
name: D28B1C715770850A441D89CBD87B78E4.mlw
sha1: 12f2f2f5da0d65e8400702f861624278306cc63d
sha256: 81ef93b84cfe408f02b653b78931c861d16ad16f88d5cc8c9908ee9dc41f97ea
sha512: f27cc68e053a2e235fe86d22e64cd7054ece400774412a95550d46f7707fda4493515910792cbfb6030d72b7da827a02c8d24a4a4cf4658d741cd3a00b3da63a
ssdeep: 6144:aWrFnKmlEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesNX3wU7HuAmd:aWrsTwr03pdf8vhhOKJETlByd
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Bsymem.wxo also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.Qbot.568
CynetMalicious (score: 100)
ALYacApplication.Agent.JOQ
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 005786dc1 )
K7AntiVirusTrojan ( 005786dc1 )
CyrenW32/Kryptik.DKM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Qbot.CV
APEXMalicious
AvastWin32:DangerousSig [Trj]
KasperskyTrojan.Win32.Bsymem.wxo
BitDefenderApplication.Agent.JOQ
NANO-AntivirusTrojan.Win32.Qbot.imkdul
MicroWorld-eScanApplication.Agent.JOQ
Ad-AwareApplication.Agent.JOQ
SophosML/PE-A + Mal/EncPk-APW
McAfee-GW-EditionTrojan-FTLH!D28B1C715770
FireEyeGeneric.mg.d28b1c715770850a
EmsisoftMalCert.A (A)
Antiy-AVLTrojan/Win32.Qbot
MicrosoftTrojan:Win32/Qakbot.B!MSR
GridinsoftTrojan.Win32.Agent.oa!s1
ArcabitApplication.Agent.JOQ
ZoneAlarmTrojan.Win32.Bsymem.wxo
GDataApplication.Agent.JOQ
AhnLab-V3Trojan/Win32.RL_Agent.R368087
McAfeeTrojan-FTLH!D28B1C715770
MAXmalware (ai score=70)
VBA32BScope.TrojanPSW.Coins
MalwarebytesQbot.Backdoor.Stealer.DDS
PandaTrj/Genetic.gen
RisingTrojan.MalCert!1.D311 (CLASSIC)
IkarusTrojan.Win32.Krypt
FortinetW32/Agent.6B23!tr
AVGWin32:DangerousSig [Trj]

How to remove Trojan.Win32.Bsymem.wxo?

Trojan.Win32.Bsymem.wxo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment