Categories: Malware

Barys.13746 removal tips

The Barys.13746 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.13746 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects the presence of Wine emulator via function name
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a registry key
  • Creates a copy of itself

How to determine Barys.13746?


File Info:

crc32: 08BE56BAmd5: ee33c83709da5bdbb22609650c8f1c60name: EE33C83709DA5BDBB22609650C8F1C60.mlwsha1: 7aea693341c580e92cf21ce022f444f7023dc357sha256: 5e01c452698df76b81ed6303b8742ddc13d78fd946b3dbe3a3faccd9ed4768ffsha512: ee98515aefa8c431c5934d39c3f8113c199345d2f50dc68ea6e5bd234783b7c1828a323d573d76aceaf23944b0460642c1ed7d3fb2c8ecff049dd9567f92186dssdeep: 12288:EAC0jj58kfYuRG1uy9Akrhm0HVS29kc3Pxv+7bxIMv6nnjqKoe:EA58kfEuIroB2D+pII6nnjqKoetype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2016 - 2020Assembly Version: 1.0.0.0InternalName: AsymmetricAlgorithm.exeFileVersion: 1.0.0.0CompanyName: Electronic ArtsLegalTrademarks: Comments: ProductName: Remote TetrisProductVersion: 1.0.0.0FileDescription: Remote TetrisOriginalFilename: AsymmetricAlgorithm.exe

Barys.13746 also known as:

Elastic malicious (high confidence)
DrWeb Trojan.PackedNET.535
MicroWorld-eScan Gen:Variant.Barys.13746
FireEye Generic.mg.ee33c83709da5bdb
Qihoo-360 Win32/TrojanSpy.AgentTesla.HgIASOwA
McAfee PWS-FCVV!EE33C83709DA
Cylance Unsafe
AegisLab Trojan.Win32.Generic.lyr0
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005778e61 )
BitDefender Gen:Variant.Barys.13746
K7GW Trojan ( 005778e61 )
Cybereason malicious.709da5
BitDefenderTheta Gen:NN.ZemsilF.34804.1m0@aWy9Wvm
Cyren W32/MSIL_Kryptik.DAY.gen!Eldorado
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:RATX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
Alibaba TrojanPSW:MSIL/Agensla.b6ec9d86
ViRobot Trojan.Win32.Z.Kryptik.868352.DI
Rising Trojan.Kryptik!8.8 (CLOUD)
Ad-Aware Gen:Variant.Barys.13746
Emsisoft Trojan.Crypt (A)
Comodo Malware@#3bh1ay8pmyayk
F-Secure Trojan.TR/AD.AgentTesla.kmmif
TrendMicro TROJ_FRS.0NA103BC21
McAfee-GW-Edition PWS-FCVV!EE33C83709DA
Sophos Mal/Generic-R + Troj/Kryptik-SK
Ikarus Trojan.MSIL.Inject
Webroot W32.Trojan.Gen
Avira TR/AD.AgentTesla.kmmif
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Microsoft Trojan:Win32/AgentTesla!ml
Gridinsoft Trojan.Win32.Packed.oa
Arcabit Trojan.Barys.D35B2
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Gen:Variant.Barys.13746
AhnLab-V3 Trojan/Win32.Generic.R110881
ALYac Gen:Variant.Barys.13746
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
ESET-NOD32 a variant of MSIL/Kryptik.ZPK
TrendMicro-HouseCall TROJ_FRS.0NA103BC21
Tencent Msil.Trojan-qqpass.Qqrob.Alsd
Yandex Trojan.Igent.bVj447.13
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Kryptik.ZPE!tr
AVG Win32:RATX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.74499699.susgen

How to remove Barys.13746?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago