Trojan

Trojan.Win32.Bsymem.afuh information

Malware Removal

The Trojan.Win32.Bsymem.afuh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bsymem.afuh virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Trojan.Win32.Bsymem.afuh?


File Info:

name: 69AE783E31FE2A4FDD82.mlw
path: /opt/CAPEv2/storage/binaries/7c59beb66e5a299708737f4098fd0dbb1919bf4809d5596f48fbefb875b9909f
crc32: D326D1A8
md5: 69ae783e31fe2a4fdd82433d1781b05b
sha1: d8c71be6d0f58038d6a119e8a20461615c9127d4
sha256: 7c59beb66e5a299708737f4098fd0dbb1919bf4809d5596f48fbefb875b9909f
sha512: 8681d942744781029d4a3e9948ff80bd6a18a0f5d048e6e72f0715210b6fb8d524d5a6625adaef2468f3797ebe1a02336a622fe90f9b979cbacd5e9a56703f4d
ssdeep: 6144:VoQCUEzWdjKR3QSorpZMoko0TmuZmrkDgUV+U/fvukjToujp8U:QWpYWkuU/HukjTo+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15535AD3D6CDB530BD271AA7D9F86D5EDF2746756F1C30B2A60920A1B01DF8225682E3C
sha3_384: 3fa2548202f0778058f14c7960c7c27e7f133ac2a7312477f33dc815750aa01f865cc2edd39d859c15746eeeefa4e50f
ep_bytes: 68b0c34100e8f0ffffff000000000000
timestamp: 2010-08-20 17:47:28

Version Info:

Translation: 0x0409 0x04b0
CompanyName: BadgeWinners
ProductName: Scrabbly
FileVersion: 7.00
ProductVersion: 7.00
InternalName: Scrabbly7
OriginalFilename: Scrabbly7.exe

Trojan.Win32.Bsymem.afuh also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Bsymem.4!c
CynetMalicious (score: 99)
FireEyeGeneric.mg.69ae783e31fe2a4f
SkyhighBehavesLike.Win32.Infected.tt
McAfeeArtemis!69AE783E31FE
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Bsymem.Vho3
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Bsymem.5b875346
K7GWRiskware ( 00584baa1 )
SymantecTrojan.Gen.MBT
APEXMalicious
KasperskyTrojan.Win32.Bsymem.afuh
BitDefenderTrojan.GenericKD.67730033
MicroWorld-eScanTrojan.GenericKD.67730033
AvastWin32:Malware-gen
EmsisoftTrojan.GenericKD.67730033 (B)
F-SecureTrojan.TR/Bsymem.wkfyg
VIPRETrojan.GenericKD.67730033
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
AviraTR/Bsymem.wkfyg
Antiy-AVLTrojan/Win32.Bsymem
ArcabitTrojan.Generic.D4097A71
ZoneAlarmTrojan.Win32.Bsymem.afuh
GDataTrojan.GenericKD.67730033
ALYacTrojan.GenericKD.67730033
MAXmalware (ai score=80)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09FQ23
RisingTrojan.Bsymem!8.FAE7 (CLOUD)
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Win32.Bsymem.afuh?

Trojan.Win32.Bsymem.afuh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment