Malware

Barys.61586 information

Malware Removal

The Barys.61586 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.61586 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.61586?


File Info:

name: 03EDD23FFBCA6B026D21.mlw
path: /opt/CAPEv2/storage/binaries/485db959d69ed316844e4c7168b8a1faeb985f028018b630882d322d23803279
crc32: 8492A0CC
md5: 03edd23ffbca6b026d211dd4738b422e
sha1: 268c38dc40520126819df79f15f491652d08fd79
sha256: 485db959d69ed316844e4c7168b8a1faeb985f028018b630882d322d23803279
sha512: 7ad1cc88ece4697199b34e77a126524b8f56e8ae0ddabedee74d0ff9df9a1adc7fba6a84b3e41b2b6a6739ac6ffbeefcdf0db6e3b112438cf03d4c053313325b
ssdeep: 1536:O+kum4uYm9BU8gRDGHPOGMmUbaxGAka+t/K9rCGaV9mw7Jqx8M+dzAb9QgRV5:i4uYya4UbaxqkCGaVD7JqfKAbGo5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193F370AB7F752478F56856332DF782F207F2E44C4A0F42427E6C62296AEBE121D25743
sha3_384: 5bc486398f38090cfa882e67d6be025bbf7df386d38662930d46c3dc6a30ce29463c1580f792ddbdff388c74381e5530
ep_bytes: 6818124000e8f0ffffff000000000000
timestamp: 2012-04-18 19:57:50

Version Info:

0: [No Data]

Barys.61586 also known as:

BkavW32.AIDetectMalware
DrWebWin32.HLLW.Autoruner1.15156
MicroWorld-eScanGen:Variant.Barys.61586
FireEyeGeneric.mg.03edd23ffbca6b02
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.ct
McAfeeVBObfus.dv
MalwarebytesGeneric.Worm.AutoRun.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 003c363a1 )
K7GWEmailWorm ( 003c363a1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZevbaF.36802.jmW@a0BSvKn
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.AUV
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VBKrypt.mbhp
BitDefenderGen:Variant.Barys.61586
NANO-AntivirusTrojan.Win32.VBKrypt.cqkxty
AvastWin32:VB-ACLE [Trj]
RisingWorm.Win32.Gnail.a (CLASSIC)
EmsisoftGen:Variant.Barys.61586 (B)
F-SecureTrojan.TR/Dropper.Gen
BaiduWin32.Worm.Autorun.ad
TrendMicroTSPY_VOBFUS_BK083CCC.TOMC
Trapminemalicious.high.ml.score
SophosMal/VBCheMan-J
IkarusTrojan.Win32.VB
JiangminTrojan/VBKrypt.hbdq
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=89)
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.VB.AVA@4paxk7
ArcabitTrojan.Barys.DF092
ViRobotTrojan.Win32.A.VBKrypt.159744.APL
ZoneAlarmTrojan.Win32.VBKrypt.mbhp
GDataGen:Variant.Barys.61586
VaristW32/VB.FX.gen!Eldorado
AhnLab-V3Trojan/Win32.Jorik.R24436
Acronissuspicious
VBA32SScope.Malware-Cryptor.VBCR.3042
ALYacGen:Variant.Barys.61586
TACHYONTrojan/W32.Agent.159744
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_VOBFUS_BK083CCC.TOMC
TencentTrojan.Win32.VB.tkf
YandexTrojan.GenAsa!21jMssF5vgo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.AU!tr
AVGWin32:VB-ACLE [Trj]
Cybereasonmalicious.ffbca6
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Barys.61586?

Barys.61586 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment