Malware

About “Barys.434151” infection

Malware Removal

The Barys.434151 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.434151 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Barys.434151?


File Info:

name: D2A773160EDCF045A90A.mlw
path: /opt/CAPEv2/storage/binaries/e6e0d064e60360fde2b9fac002a981bf402471cbee85683dc9fa427410fe50fe
crc32: 1BEF4693
md5: d2a773160edcf045a90aa76290406c74
sha1: 56ce17ea996bc73ebc300d145be2e8de8e931023
sha256: e6e0d064e60360fde2b9fac002a981bf402471cbee85683dc9fa427410fe50fe
sha512: d57d72c4cb5f8d66ad8fed83f71091fe1a5b920aa8ea40436d806bfbaad635d25aee2acefcd420f05da7bb8030512b0264ab778dcd4d6b4c3ce1b9137e28ee5b
ssdeep: 3072:ompfZ3onpkeCAdI2Tsv0zwbB6JvnqnpiuI:om7ou8I2nzuB6JPqnpiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T170048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: c022c1196bc2236167a78b487b752c989ab1ae052ae4d2b6dd7af7ad5d1a9507b04a8e112281b8c10607e9baf967b55a
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Barys.434151 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.434151
ClamAVWin.Malware.Midie-6847893-0
FireEyeGeneric.mg.d2a773160edcf045
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!D2A773160EDC
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.GenKryptik.Win32.489503
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 005690671 )
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.434151
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
SUPERAntiSpywareTrojan.Agent/Gen-Strictor
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
TACHYONTrojan/W32.VB-Agent.188495.G
SophosMal/VB-AQT
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGen:Variant.Barys.434151
TrendMicroTROJ_GEN.R03BC0DBR24
EmsisoftGen:Variant.Barys.434151 (B)
IkarusTrojan.Crypt
GDataWin32.Trojan.VBClone.B
JiangminTrojan.VB.aqyg
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.992
ArcabitTrojan.Barys.D69FE7
ZoneAlarmUDS:Trojan.Win32.Generic
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
VaristW32/VB_Troj.J.gen!Eldorado
AhnLab-V3Trojan/Win32.Agent.R252862
BitDefenderThetaAI:Packer.30EF74A420
MAXmalware (ai score=82)
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DBR24
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.Agent!ifmqtaFl974
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
Cybereasonmalicious.a996bc
DeepInstinctMALICIOUS

How to remove Barys.434151?

Barys.434151 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment