Malware

Should I remove “Barys.434151”?

Malware Removal

The Barys.434151 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.434151 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Barys.434151?


File Info:

name: D92867A5B25FD507EBCC.mlw
path: /opt/CAPEv2/storage/binaries/48405f9700d02115836d40250435ca99b70e1c5a1a9fcd1ce49887370e9cb71b
crc32: 2128F752
md5: d92867a5b25fd507ebcc097e58a27e14
sha1: 783dc0f87ed7133c958eacafbaac9aefdae20cc8
sha256: 48405f9700d02115836d40250435ca99b70e1c5a1a9fcd1ce49887370e9cb71b
sha512: e558a1b034d908acea2dc4a7f854eef0eece99ab27fbce0a36be0b810a57876a8746db7ec8effea259872535bcdf90b159afba3e6a5de0e28fe683cc21646e93
ssdeep: 3072:fapfn3onpVeMpdq2/Lb09wGBTJvnqnpiu4:faJoBnq289TBTJPqnpiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: d212ff05e2f16f08e5ae664cb494d82711bf9c8486c73fbefbea2d1969d8609a43d31521354c931fd92d2649a0b1010c
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Barys.434151 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGen:Variant.Barys.434151
FireEyeGeneric.mg.d92867a5b25fd507
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
McAfeeGenericRXHC-SS!D92867A5B25F
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
BitDefenderThetaAI:Packer.30EF74A420
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNGV
APEXMalicious
ClamAVWin.Malware.Midie-6847970-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Barys.434151
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
SUPERAntiSpywareTrojan.Agent/Gen-Strictor
AvastWin32:VB-AJKU [Trj]
RisingTrojan.VBClone!1.E032 (CLASSIC)
EmsisoftGen:Variant.Barys.434151 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREGen:Variant.Barys.434151
SophosMal/VB-AQT
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.992
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ArcabitTrojan.Barys.D69FE7
ZoneAlarmVHO:Trojan.Win32.Agent.gen
GDataWin32.Trojan.VBClone.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R252862
VBA32SScope.Trojan.VB
TACHYONTrojan/W32.VB-Agent.188523.K
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.VB.ko
YandexTrojan.Agent!G/5fPfN6KME
MAXmalware (ai score=82)
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS

How to remove Barys.434151?

Barys.434151 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment