Malware

Barys.10429 (B) removal guide

Malware Removal

The Barys.10429 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.10429 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

Related domains:

wpad.local-net

How to determine Barys.10429 (B)?


File Info:

name: CEC21EAE3A20FB6F6B54.mlw
path: /opt/CAPEv2/storage/binaries/22f215dbf85f39d8e02229fe805affa3820adcf2b19b2cbf547313bda7d65bbf
crc32: 231B534C
md5: cec21eae3a20fb6f6b546909052edafb
sha1: f752a17b4bbcb21786dc7ef7c1b50074f68a07aa
sha256: 22f215dbf85f39d8e02229fe805affa3820adcf2b19b2cbf547313bda7d65bbf
sha512: 6550fc1a65183d12f403e105236456dac6d3828c474d4d9d3f4ec71e0a95e02bbfe208e9f47a64b641e7a7751f65e93745230efb6a1cd90c397e4745139ca118
ssdeep: 1536:PaLYXm7LC6tRjC3A81JnEowqFOeMaT5Hg3A8oeAGASq9KJ2XBWGr:PaLKmW889Jn+PaT1/eAAqjXk2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EBB3764E3FD17B4FCA640F39B06329602AE6C24A7693F7478AE40B391D527D7384A857
sha3_384: 8f30f96b2abfe269fae0efa2dd22947e08574afc1026813ea5b084821a4ad0979675208bc58a1c0e36920b29f55e7303
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-01-25 06:37:19

Version Info:

0: [No Data]

Barys.10429 (B) also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.10429
FireEyeGeneric.mg.cec21eae3a20fb6f
ALYacGen:Variant.Barys.10429
CylanceUnsafe
ZillyaTrojan.Bladabindi.Win32.98503
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.e3a20f
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/MSIL_Bladabindi.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.CG
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Bladabindi-6917466-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.10429
NANO-AntivirusTrojan.Win32.Bladabindi.exlzcg
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Tdfm
Ad-AwareGen:Variant.Barys.10429
ComodoTrojWare.MSIL.Bladabindi.BGS@7lngf6
DrWebTrojan.DownLoader26.12178
VIPRETrojan.Win32.Generic!BT
EmsisoftGen:Variant.Barys.10429 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Barys.10429
JiangminTrojan.Generic.cture
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.2436574
MicrosoftBackdoor:MSIL/Bladabindi.AP
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Genome.C159189
McAfeeBackDoor-FDNN!CEC21EAE3A20
MAXmalware (ai score=89)
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
YandexTrojan.Agent!69GoqvPVbqo
IkarusBackdoor.MSIL
eGambitUnsafe.AI_Score_99%
FortinetW32/Bbindi.W!tr
BitDefenderThetaGen:NN.ZemsilF.34294.gmW@aOw0QX
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Barys.10429 (B)?

Barys.10429 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment