Malware

Barys.381810 information

Malware Removal

The Barys.381810 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.381810 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Barys.381810?


File Info:

name: 7DAEDEAA9F91059BC450.mlw
path: /opt/CAPEv2/storage/binaries/db0e7cba526900e6c299b369d4d4857b65ef702f157f6c274a2776a988f729b5
crc32: 74233565
md5: 7daedeaa9f91059bc4506965220dc8c8
sha1: 44f611c125a31a5e5f950640dc581691b6e5fa82
sha256: db0e7cba526900e6c299b369d4d4857b65ef702f157f6c274a2776a988f729b5
sha512: 73358f9523868bce1710c59867f2787a536fd209d5473e28d30b9bdc4500bd458585bc24bb4e226fbfaa5b772bb30e2bc0ea6d2eabd646d83d567bf44bf971d2
ssdeep: 1536:T2vtPoOUSnD6DgtwZlZ0h15viveO+/wLA6v8:otPoOfD6DgtwTZcz/8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BF4309ED910739CFD9D19CB3A289B6706B168C91A61B819F97F48FD792B203D4181F23
sha3_384: 5f9538dd5bfbef6ff1c912b1cd39a8f50f6048b832045633edaa45638c2b3e46c24b4d8821f3296f7e695396989635de
ep_bytes: 64a130000000fcf9e8000000005af966
timestamp: 2011-01-29 20:49:26

Version Info:

0: [No Data]

Barys.381810 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Barys.381810
ClamAVWin.Malware.Midie-9936226-0
FireEyeGeneric.mg.7daedeaa9f91059b
CAT-QuickHealTrojan.IgenericRI.S26222255
ALYacGen:Variant.Barys.381810
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058dc961 )
AlibabaTrojan:Win32/Inject.b4a23d28
K7GWTrojan ( 0058dc961 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Cosmu.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Agent.OKR
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.381810
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win.Z.Barys.57344.EJJ
AvastWin32:Agent-AMRX [Trj]
TencentTrojan.Win32.Midie.pa
TACHYONTrojan/W32.ConvAgent
EmsisoftGen:Variant.Barys.381810 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop21.53294
VIPREGen:Variant.Barys.381810
TrendMicroTROJ_KRYPTK.SM10
McAfee-GW-EditionBehavesLike.Win32.Generic.qh
Trapminemalicious.high.ml.score
SophosMal/Inject-CG
IkarusTrojan.Win32.Agent
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.Cosmu.ao
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
ArcabitTrojan.Barys.D5D372
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Barys.381810
GoogleDetected
AhnLab-V3Trojan/Win.Gampass.R467614
Acronissuspicious
McAfeeGenericRXAA-AA!7DAEDEAA9F91
MAXmalware (ai score=89)
VBA32Malware-Cryptor.Win32.General.4
MalwarebytesMalware.AI.3766743511
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_KRYPTK.SM10
RisingTrojan.Tiggre!8.ED98 (TFE:1:xKNO6ZNS3sR)
YandexTrojan.GenAsa!g4uRYh33TJE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.OKR!tr
BitDefenderThetaAI:Packer.098A1CC51E
AVGWin32:Agent-AMRX [Trj]
DeepInstinctMALICIOUS

How to remove Barys.381810?

Barys.381810 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment