Malware

What is “Barys.435693”?

Malware Removal

The Barys.435693 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.435693 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Barys.435693?


File Info:

name: FA43D539DEFCF2011D7F.mlw
path: /opt/CAPEv2/storage/binaries/58c4e2426447424436d94fde7f1c3063e094029159710c0aa1dbf51f202fd206
crc32: B674EA12
md5: fa43d539defcf2011d7f979f48d6e23e
sha1: 81a062817986ab72b132d09894258d50cc9fabe6
sha256: 58c4e2426447424436d94fde7f1c3063e094029159710c0aa1dbf51f202fd206
sha512: 8923d8c8947b25abe52a8932ebd0af224f4bf0f28a8ca98a0624f6aa8e1d1d2558a5c705c5ef3a8406dfaeeb4e32b9b4257427c4b8787788eada08cf1bf2ca99
ssdeep: 3072:PTuXt+x2dOeXkHrmsi9ReSQW96RmyLrJ/ZaL:buX6HqrqS/y
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T12E04CF2A0767D738EEC920F907DF994B9F3491A126FEE267BF858C600522F25EBD1144
sha3_384: 035768ff47efd638b4a8331d9fb3d70ccd2c4c311e8f690c2e34d9074ec7afc1446362a81ff6b23cb8c91f3ab08ed0d9
ep_bytes: ff250020001000000000000000000000
timestamp: 2021-07-14 22:58:46

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: csdmontCavhe_ATW.dll
LegalCopyright:
OriginalFilename: csdmontCavhe_ATW.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Barys.435693 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.435693
FireEyeGen:Variant.Barys.435693
SkyhighBehavesLike.Win32.Generic.cm
ALYacGen:Variant.Barys.435693
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/AgentTesla.07a87179
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Agent.VRS
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Kryptik.gen
BitDefenderGen:Variant.Barys.435693
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Kryptik.Ywhl
F-SecureHeuristic.HEUR/AGEN.1301100
VIPREGen:Variant.Barys.435693
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMRJAHSPH
EmsisoftGen:Variant.Barys.435693 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Barys.435693
GoogleDetected
AviraHEUR/AGEN.1301100
Antiy-AVLTrojan/MSIL.Kryptik
GridinsoftTrojan.Win32.Agent.sa
ArcabitTrojan.Barys.D6A5ED
ZoneAlarmHEUR:Trojan.MSIL.Kryptik.gen
MicrosoftTrojan:MSIL/AgentTesla.EA!MTB
VaristW32/MSIL_Agent.CKH.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5300939
McAfeeArtemis!FA43D539DEFC
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/GdSda.A
FortinetMSIL/Agent.VRS!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Barys.435693?

Barys.435693 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment