Malware

Barys.431681 (file analysis)

Malware Removal

The Barys.431681 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.431681 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Barys.431681?


File Info:

name: 93548F37F715ABB04B62.mlw
path: /opt/CAPEv2/storage/binaries/ba09e9c9a55f68406b798b6be687f342a50cb81f5ac87dcf41d69964cce62fbb
crc32: 8E8344AE
md5: 93548f37f715abb04b623ddffdc488fa
sha1: 7cef6aa8d768cf9658fc9dcae82ea7abd182a8fe
sha256: ba09e9c9a55f68406b798b6be687f342a50cb81f5ac87dcf41d69964cce62fbb
sha512: e1cefb7659599446b09f417a2697f3767d062fde88638dddf490ca2ea269bb6ed9f319e8bc9e4f1d21aacc3c69aac9b9da496c0ceb458a75900edafa65e04eab
ssdeep: 768:Ha+a7nwSUILdJQNrAZovAhjj8bt5H35OOAJZGIUKJ+Hq7:Ha+wc8dJQqZovAhjj8bt5EOAJZGIU9K7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13113842FB38C6672E20681BE291163E8554E3C3517565A0FE74BFB393FB0B51A66430B
sha3_384: 00f07c0cd64bb786ab3784317e11cdb73a4b3d53a223bf349eeaef74cd3f2a3675fafce3cd0309c7e3aa1149a7e9fb56
ep_bytes: 68b0164000e8eeffffff000000000000
timestamp: 2011-03-09 22:22:12

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Microsoft
ProductName: SonsuzlukTR
FileVersion: 4565.214.2358
ProductVersion: 4565.214.2358
InternalName: Stub
OriginalFilename: Stub.exe

Barys.431681 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.431681
FireEyeGeneric.mg.93548f37f715abb0
SkyhighBehavesLike.Win32.Generic.pt
McAfeeArtemis!93548F37F715
Cylanceunsafe
ZillyaTrojan.Injector.Win32.503281
SangforSuspicious.Win32.Save.vb
AlibabaTrojanPSW:Win32/VBKrypt.22804195
Cybereasonmalicious.8d768c
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.BCGU
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VBKrypt.wgbg
BitDefenderGen:Variant.Barys.431681
NANO-AntivirusTrojan.Win32.VBKrypt.hhsyzd
AvastWin32:GenMalicious-KJS [Trj]
RisingTrojan.VBInject!1.64FE (CLASSIC)
EmsisoftGen:Variant.Barys.431681 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Barys.431681
SophosMal/Generic-S
VaristW32/VBcrypt.I.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.VBKrypt
KingsoftWin32.Trojan.VBKrypt.wgbg
XcitiumTrojWare.Win32.VB.fmmu@4aq4ot
ArcabitTrojan.Barys.D69641
ZoneAlarmTrojan.Win32.VBKrypt.wgbg
GDataGen:Variant.Barys.431681
GoogleDetected
AhnLab-V3Win-Trojan/FCN.140610.X1340
BitDefenderThetaGen:NN.ZevbaF.36744.cm0@aSNePRdi
ALYacGen:Variant.Barys.431681
MAXmalware (ai score=100)
MalwarebytesTrojan.Agent.Gen
PandaTrj/CI.A
TencentMalware.Win32.Gencirc.13b310ec
YandexTrojan.DR.Agent!1vWSjiuvfvc
IkarusTrojan.Win32.Refroso
MaxSecureTrojan.Malware.1355911.susgen
FortinetW32/VBKrypt.C!tr
AVGWin32:GenMalicious-KJS [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Barys.431681?

Barys.431681 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment