Malware

About “Barys.182871 (B)” infection

Malware Removal

The Barys.182871 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.182871 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the GruntStager malware family

Related domains:

wpad.local-net

How to determine Barys.182871 (B)?


File Info:

name: 5B960304BA107B4C82D9.mlw
path: /opt/CAPEv2/storage/binaries/6c852387c1b162fb6f3eb7c350c441fe022a21fe5dfbd351b366c43bab7a6d62
crc32: 60E4AA23
md5: 5b960304ba107b4c82d9b698ae5ed2dd
sha1: b7502b5fe83a7f37fdd87912643f60720c49f60e
sha256: 6c852387c1b162fb6f3eb7c350c441fe022a21fe5dfbd351b366c43bab7a6d62
sha512: 0a50118481ae2f44746aa43569e9903e5683cb50076ffcbed21a7e915dc777aef060ccead24c1272e99f67b3994cd0599203c57817c6da9e8f75377d316008b7
ssdeep: 1536:CTLuCwfWJfABekZ/PfQRkzsKXfOcvG8SDASgvoPyT/tY+77V7bK1VyKF09tgC:OLweJfEekZ/35JG80UT/tz7V7b8V70
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T100B3F60B72C08B11D55859B9C1E7983403E2BAC73377D2853F5906EA0E923E5DDCABC9
sha3_384: 1204749e47a63c45a2a0bc7a245d0a8a7dce81a4f9ff2e7c4d8885239ef4541f78d31268e41ad49871aa9c8f135ac885
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-23 12:05:29

Version Info:

0: [No Data]

Barys.182871 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.182871
McAfeeArtemis!5B960304BA10
CylanceUnsafe
K7AntiVirusTrojan ( 005574391 )
AlibabaTrojan:MSIL/MalwareX.24974767
K7GWTrojan ( 005574391 )
Cybereasonmalicious.fe83a7
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.TEH
APEXMalicious
Paloaltogeneric.ml
KasperskyVHO:Trojan.MSIL.Crypt.gen
BitDefenderGen:Variant.Barys.182871
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan.Barys.Syig
Ad-AwareGen:Variant.Barys.182871
SophosMal/Generic-S
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.5b960304ba107b4c
EmsisoftGen:Variant.Barys.182871 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Barys.182871
AviraHEUR/AGEN.1105300
ArcabitTrojan.Barys.D2CA57
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZemsilF.34294.giW@aafccN
ALYacGen:Variant.Barys.182871
MAXmalware (ai score=82)
MalwarebytesMalware.AI.1375126010
TrendMicro-HouseCallTROJ_GEN.R002H09KN21
IkarusTrojan.MSIL.Agent
FortinetMSIL/Agent.TEH!tr
WebrootW32.Trojan.FL
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Barys.182871 (B)?

Barys.182871 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment