Trojan

Trojan.Win32.Bsymem.ylg removal

Malware Removal

The Trojan.Win32.Bsymem.ylg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bsymem.ylg virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan.Win32.Bsymem.ylg?


File Info:

crc32: 38CAF2C7
md5: ac55e95371a8780a4c12de1872c7a02a
name: AC55E95371A8780A4C12DE1872C7A02A.mlw
sha1: 4936d0573d0c1f2c44496bc4c31ee5a79bfb0314
sha256: d148d0eee0b33861cc58801464a1c04c4b61aaf87be8b2fbc027d8fd1ce8b9a6
sha512: 289b6851f72b275df9756b7094e26417791f6f5684e82406b1b3b8100fc9ab6d51bf04d4bbb51262b86f7c4628384029a025dea7a341ff5197b1c5038bc6ae7c
ssdeep: 12288:I5udlKZoeTeV0hYpp7zXQeJGubeKGyrYfv1PShSJ+iUBAvLk:IMzKVTfkX9GuZrWv1Gs+tIk
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Bsymem.ylg also known as:

DrWebTrojan.Inject4.8682
CynetMalicious (score: 90)
ALYacGen:Variant.Zusy.371170
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/GenCBL.169dc80f
K7GWTrojan ( 005792c31 )
K7AntiVirusTrojan ( 005792c31 )
CyrenW32/Qbot.CS.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.EOWB
AvastWin32:DangerousSig [Trj]
ClamAVWin.Malware.Zusy-9841059-0
KasperskyTrojan.Win32.Bsymem.ylg
BitDefenderGen:Variant.Zusy.371170
MicroWorld-eScanGen:Variant.Zusy.371170
Ad-AwareGen:Variant.Zusy.371170
SophosMal/EncPk-APY
FireEyeGen:Variant.Zusy.371170
EmsisoftMalCert.A (A)
KingsoftWin32.Troj.Bsymem.y.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Zusy.D5A9E2
GDataGen:Variant.Zusy.371170
AhnLab-V3Trojan/Win.Qakbot.R371607
McAfeeGenericRXAA-AA!AC55E95371A8
MAXmalware (ai score=80)
VBA32BScope.Trojan.Bsymem
MalwarebytesBackdoor.Qbot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0RCF21
RisingTrojan.GenCBL!8.12138 (CLOUD)
FortinetW32/EncPk.APY!tr
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HxkA6Q8A

How to remove Trojan.Win32.Bsymem.ylg?

Trojan.Win32.Bsymem.ylg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment