Malware

Barys.381810 removal tips

Malware Removal

The Barys.381810 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.381810 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Barys.381810?


File Info:

name: F4B01534E4C00A1ECE61.mlw
path: /opt/CAPEv2/storage/binaries/1f3e809eba716f9e90bfc01daa94adc81c60d9414e2694749215979952b35842
crc32: 14B4886D
md5: f4b01534e4c00a1ece611b6ade7a4bb6
sha1: 1fb51c5a350cce494d1e9fcbc761c1c18787bafc
sha256: 1f3e809eba716f9e90bfc01daa94adc81c60d9414e2694749215979952b35842
sha512: 3a4a0cc9307627b246ad106b021484b565f9b7984a86e7f06b5f68ca579a4c5e5527c114bf491fd2ea74e747112f07fc558f43b56a2abbd494c4f9b1aa1766c9
ssdeep: 768:DE7qSGpwuFQk7UaHSuUpHPt7jgXUU4etrO/8EG6seaeHilvdWm/xzeXPLnKf:DE7iF/U8SxHPtnw7O/8isAGvdWu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12F43019702D91A73F8015EBDA6913B6457EF2094B0E02D64CEF59CC7A1EB06AA7C3703
sha3_384: 6ab2104e05bb5461d8390ca3fbb9e8ce1cde85e1ea54f0db96c6ca97b9fa67b43c8826f9acd11969cf4d6332c92ecfe1
ep_bytes: 64a130000000f7d0f7d024fff7d0f7d0
timestamp: 2011-01-29 20:49:26

Version Info:

0: [No Data]

Barys.381810 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Barys.381810
ClamAVWin.Malware.Midie-9936226-0
FireEyeGeneric.mg.f4b01534e4c00a1e
CAT-QuickHealTrojan.IgenericRI.S26222255
ALYacGen:Variant.Barys.381810
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3129496
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058dc961 )
AlibabaTrojan:Win32/Inject.c82a4a8e
K7GWTrojan ( 0058dc961 )
Cybereasonmalicious.4e4c00
CyrenW32/Cosmu.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Agent.OKR
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.381810
NANO-AntivirusVirus.Win32.Gen.ccmw
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Agent-AMRX [Trj]
TencentTrojan.Win32.Midie.pa
SophosMal/Inject-CG
DrWebTrojan.Siggen19.671
VIPREGen:Variant.Barys.381810
McAfee-GW-EditionBehavesLike.Win32.Generic.qc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.381810 (B)
IkarusTrojan.Win32.Agent
GDataGen:Variant.Barys.381810
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Cosmu.ao
ArcabitTrojan.Barys.D5D372
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Gampass.R467614
Acronissuspicious
McAfeeGenericRXAA-AA!F4B01534E4C0
TACHYONTrojan/W32.ConvAgent
VBA32Malware-Cryptor.Win32.General.4
TrendMicro-HouseCallTROJ_KRYPTK.SM10
RisingTrojan.Tiggre!8.ED98 (TFE:1:xKNO6ZNS3sR)
YandexTrojan.GenAsa!g4uRYh33TJE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.OKR!tr
BitDefenderThetaAI:Packer.0179F6BA1E
AVGWin32:Agent-AMRX [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Barys.381810?

Barys.381810 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment