Malware

Barys.61933 malicious file

Malware Removal

The Barys.61933 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.61933 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Barys.61933?


File Info:

crc32: 8414F915
md5: d9b36af3ae028b8f095248107de8ecfe
name: D9B36AF3AE028B8F095248107DE8ECFE.mlw
sha1: 87849065231587cb4ace06d4a2ed552c2178fa1a
sha256: bd4eaf40b9bfa9ca7661d65c8fc7ca9fef50a50198128661e76ac57fc3230234
sha512: acaffefcd222b0d8e7c169af18af72a44928182c46b73d9fa2e885526dab3715895f35a3f17ef1541a91ea35496d663cb3bb4945504a7b0803b898bcc74d75d5
ssdeep: 98304:eKMF8bMycubYnonN5nua4ijy2NCIENJzoWyKBJN9w+w9Ll:bYy7bcIV4iO2wIIBoNKl9w+wb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Barys.61933 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 0055a3c21 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Variant.Barys.61933
CylanceUnsafe
ZillyaAdware.Mallbery.Win32.15
SangforTrojan.Win32.AGEN.1045512
AlibabaAdWare:Win32/ExtInstaller.c4e69f58
K7GWAdware ( 0055a3c21 )
Cybereasonmalicious.3ae028
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Mallbery.A
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
Kasperskynot-a-virus:HEUR:AdWare.Win32.ExtInstaller.gen
BitDefenderGen:Variant.Barys.61933
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Barys.61933
TencentWin32.Adware.Extinstaller.Wtxb
Ad-AwareGen:Variant.Barys.61933
SophosGeneric PUA IH (PUA)
ComodoMalware@#1x3mtfp97li8h
BitDefenderThetaGen:NN.ZexaF.34294.@xW@ay4871pi
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WGR21
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
FireEyeGeneric.mg.d9b36af3ae028b8f
EmsisoftGen:Variant.Barys.61933 (B)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.PBot.y
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1103419
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Skeeyah.A!MTB
GDataGen:Variant.Barys.61933
AhnLab-V3PUP/Win32.Generic.C3536008
McAfeeArtemis!D9B36AF3AE02
MAXmalware (ai score=82)
VBA32BScope.Adware.MallExt
MalwarebytesMalware.AI.3674403121
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0WGR21
RisingTrojan.Generic@ML.91 (RDML:YyTqmunPGvrEn7TMRbRA+g)
YandexTrojan.GenAsa!XymDK6xTjU0
MaxSecureTrojan.Malware.74640403.susgen
FortinetAdware/PBot
AVGWin32:AdwareX-gen [Adw]
Paloaltogeneric.ml

How to remove Barys.61933?

Barys.61933 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment