Malware

Barys.13746 removal tips

Malware Removal

The Barys.13746 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.13746 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects the presence of Wine emulator via function name
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a registry key
  • Creates a copy of itself

How to determine Barys.13746?


File Info:

crc32: 08BE56BA
md5: ee33c83709da5bdbb22609650c8f1c60
name: EE33C83709DA5BDBB22609650C8F1C60.mlw
sha1: 7aea693341c580e92cf21ce022f444f7023dc357
sha256: 5e01c452698df76b81ed6303b8742ddc13d78fd946b3dbe3a3faccd9ed4768ff
sha512: ee98515aefa8c431c5934d39c3f8113c199345d2f50dc68ea6e5bd234783b7c1828a323d573d76aceaf23944b0460642c1ed7d3fb2c8ecff049dd9567f92186d
ssdeep: 12288:EAC0jj58kfYuRG1uy9Akrhm0HVS29kc3Pxv+7bxIMv6nnjqKoe:EA58kfEuIroB2D+pII6nnjqKoe
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016 - 2020
Assembly Version: 1.0.0.0
InternalName: AsymmetricAlgorithm.exe
FileVersion: 1.0.0.0
CompanyName: Electronic Arts
LegalTrademarks:
Comments:
ProductName: Remote Tetris
ProductVersion: 1.0.0.0
FileDescription: Remote Tetris
OriginalFilename: AsymmetricAlgorithm.exe

Barys.13746 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.535
MicroWorld-eScanGen:Variant.Barys.13746
FireEyeGeneric.mg.ee33c83709da5bdb
Qihoo-360Win32/TrojanSpy.AgentTesla.HgIASOwA
McAfeePWS-FCVV!EE33C83709DA
CylanceUnsafe
AegisLabTrojan.Win32.Generic.lyr0
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005778e61 )
BitDefenderGen:Variant.Barys.13746
K7GWTrojan ( 005778e61 )
Cybereasonmalicious.709da5
BitDefenderThetaGen:NN.ZemsilF.34804.1m0@aWy9Wvm
CyrenW32/MSIL_Kryptik.DAY.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:RATX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/Agensla.b6ec9d86
ViRobotTrojan.Win32.Z.Kryptik.868352.DI
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareGen:Variant.Barys.13746
EmsisoftTrojan.Crypt (A)
ComodoMalware@#3bh1ay8pmyayk
F-SecureTrojan.TR/AD.AgentTesla.kmmif
TrendMicroTROJ_FRS.0NA103BC21
McAfee-GW-EditionPWS-FCVV!EE33C83709DA
SophosMal/Generic-R + Troj/Kryptik-SK
IkarusTrojan.MSIL.Inject
WebrootW32.Trojan.Gen
AviraTR/AD.AgentTesla.kmmif
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/AgentTesla!ml
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Barys.D35B2
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Barys.13746
AhnLab-V3Trojan/Win32.Generic.R110881
ALYacGen:Variant.Barys.13746
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.ZPK
TrendMicro-HouseCallTROJ_FRS.0NA103BC21
TencentMsil.Trojan-qqpass.Qqrob.Alsd
YandexTrojan.Igent.bVj447.13
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.ZPE!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.74499699.susgen

How to remove Barys.13746?

Barys.13746 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment