Malware

How to remove “Barys.18869”?

Malware Removal

The Barys.18869 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.18869 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempted to write to a harddisk volume
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.18869?


File Info:

name: A145F21D8560434F3A53.mlw
path: /opt/CAPEv2/storage/binaries/df3c94587f085b13d8db62fdd489cc0cff6e6bcb588249fdff94b5352528b2b4
crc32: 5740B683
md5: a145f21d8560434f3a532d4c22d5e3e0
sha1: c0bd9ac6bee66340e5d756129979a778ef79f512
sha256: df3c94587f085b13d8db62fdd489cc0cff6e6bcb588249fdff94b5352528b2b4
sha512: 9c91c9475d7e67e41e137bdddfec138914333c6f8bafd4f24a2902e1cc06215428312702a9acc5c257c6d5f79a36834e60d8e07daa1f0e219efe97b687ddcfa3
ssdeep: 3072:/Jhq0UbD0pXINSkyzaoor1zMK9Ib1S6eCu72lmY74J+tlh4rxW:qzNS7CmK9U1vJ4J4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10604D0C216937B7FC048CA7897A782C15731314F8AF6170A1D9CB0DC6A97603AD8E67B
sha3_384: 64fd37aec8408269552701ea99fbed69a80afc9fb483d145c5f5085fea9bc6392e3daacc4d5ac3beb63f8d3e6c64247a
ep_bytes: 528bcd890c2454a13781400003cb5de8
timestamp: 2013-05-30 09:30:08

Version Info:

FileDescription: BloinderTech SoftWare (c)
CompanyName: BloinderTech SoftWare (c)
InternalName: tkjqjzysjwo
OriginalFilename: tkjqjzysjwo.exe
FileVersion: a 0 RC225.55120111.493
ProductVersion: 471.43832 RelC
LegalCopyright: BloinderTech SoftWare (c) © 2012
ProductName: BloinderTech SoftWare (c)
Translation: 0x0409 0x04b0

Barys.18869 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.18869
FireEyeGeneric.mg.a145f21d8560434f
CAT-QuickHealTrojan.Sirefef.28477
SkyhighZeroAccess-FCDZ!A145F21D8560
McAfeeZeroAccess-FCDZ!A145F21D8560
Cylanceunsafe
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Sirefef.67fba902
K7GWTrojan ( 0040f50e1 )
K7AntiVirusTrojan ( 0040f50e1 )
BitDefenderThetaGen:NN.ZexaF.36802.lq0@aCv3pom
VirITBackdoor.Win32.Generic.LWY
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Sirefef.FU
APEXMalicious
TrendMicro-HouseCallTROJ_SIRFEF.SMAP
ClamAVWin.Trojan.Generickdz-139
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.18869
NANO-AntivirusTrojan.Win32.Crypted.crkyjl
AvastWin32:Sirefef-BYE [Trj]
TencentMalware.Win32.Gencirc.13b37f56
TACHYONBackdoor/W32.PMax.186880.X
EmsisoftGen:Variant.Barys.18869 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.DownLoader9.2897
ZillyaTrojan.Sirefef.Win32.7881
TrendMicroTROJ_SIRFEF.SMAP
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.awxia
WebrootW32.Rogue.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
VaristW32/Injector.CM.gen!Eldorado
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.Trojan.Generic.a
MicrosoftTrojanDropper:Win32/Sirefef.gen!G
XcitiumTrojWare.Win32.Kryptik.BCOL@4y51v6
ArcabitTrojan.Barys.D49B5
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Barys.18869
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Sirefef.R68825
Acronissuspicious
VBA32Trojan.TDSS.01414
ALYacGen:Variant.Barys.18869
MAXmalware (ai score=100)
MalwarebytesRansom.Agent.ED
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!8.8 (TFE:1:WevOzgVC00J)
YandexTrojan.GenAsa!7IPUwZ9TPXI
IkarusTrojan-Dropper.Win32.Sirefef
FortinetW32/Kryptik.BC!tr
AVGWin32:Sirefef-BYE [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Sirefef.FU

How to remove Barys.18869?

Barys.18869 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment