Malware

Barys.2073 removal

Malware Removal

The Barys.2073 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.2073 virus can do?

  • Executable code extraction
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Barys.2073?


File Info:

crc32: 01F11692
md5: c3a151672e5b2afb9d459ff277c3711f
name: C3A151672E5B2AFB9D459FF277C3711F.mlw
sha1: 883a52ac49bba9a9e3a91a340929843e47d4883e
sha256: 89e19cfb6799aa69bf30bb41b3e69bfc5a1c273dc81a1feb0428f4f6559a4dd9
sha512: 741e83634f82fd7f1722fcd21b2d31f06ca4de439b0132f15c89cc1b64f4ae9b11686cda31ba80ef5e1c9caa37d1108597f2b81e99c4b194a3687fdb5e546c51
ssdeep: 384:bJQzXH1LJrXwlN/CJBfuqovBrle86lqtuVgJkmm:bQX1LJWIHmZUiug
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Barys.2073 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusNetWorm ( 700000151 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop4.59381
CynetMalicious (score: 100)
CAT-QuickHealTrojan.VBCrypt.MF.5838
ALYacGen:Variant.Barys.2073
CylanceUnsafe
ZillyaWorm.VBNA.Win32.168532
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWNetWorm ( 700000151 )
Cybereasonmalicious.72e5b2
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/VB.OHY
APEXMalicious
AvastWin32:Ransom-AVP [Trj]
KasperskyTrojan-Ransom.Win32.Blocker.cdug
BitDefenderGen:Variant.Barys.2073
NANO-AntivirusTrojan.Win32.VB.crkzva
ViRobotWorm.Win32.VBNA.28672.I
MicroWorld-eScanGen:Variant.Barys.2073
TencentWin32.Trojan.Blocker.Syhl
Ad-AwareGen:Variant.Barys.2073
SophosMal/Generic-S
ComodoWorm.Win32.VBNA.~gen@1qlvkj
BitDefenderThetaAI:Packer.2D37811E1E
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Trojan.mz
FireEyeGeneric.mg.c3a151672e5b2afb
EmsisoftGen:Variant.Barys.2073 (B)
SentinelOneStatic AI – Malicious PE
JiangminWorm/VBNA.hggx
AviraTR/Crypt.ZPACK.Gen
eGambitUnsafe.AI_Score_99%
KingsoftHeur.SSC.2758459.1216.(kcloud)
MicrosoftTrojan:Win32/Droj.A
ArcabitTrojan.Barys.D819
AegisLabTrojan.Win32.Blocker.j!c
GDataGen:Variant.Barys.2073
TACHYONWorm/W32.VB-VBNA.28672.M
AhnLab-V3Worm/Win32.VBNA.R79506
Acronissuspicious
McAfeeGenericRXAA-AA!C3A151672E5B
MAXmalware (ai score=99)
VBA32Worm.VBNA
MalwarebytesMalware.AI.3796033210
PandaGeneric Malware
RisingTrojan.Droj!8.7AA2 (TFE:5:d1bOjS6S7PJ)
YandexTrojan.GenAsa!jmBCux5jMIw
IkarusWorm.Win32.VBNA
FortinetSennaSpy2001!tr
AVGWin32:Ransom-AVP [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.c74

How to remove Barys.2073?

Barys.2073 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment