Malware

Barys.1977 removal instruction

Malware Removal

The Barys.1977 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.1977 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Barys.1977?


File Info:

name: 601E21630FD6563FEBE5.mlw
path: /opt/CAPEv2/storage/binaries/a44883f9e041f49cfb8c27a0f85f0d4079c46f68f56cf508e5db71a4cc4a5f98
crc32: 9CB2D8EB
md5: 601e21630fd6563febe56cf4e71b9c2f
sha1: ff58ede6088782eb1a472589a6d9c1c3bc143ce2
sha256: a44883f9e041f49cfb8c27a0f85f0d4079c46f68f56cf508e5db71a4cc4a5f98
sha512: fcd5e8d5ed58a68ca26b3519ce93421795475f6d64230c8135b50264ffe1286a6faeeaf6022f50f1d0ccd48c1cbd632f9d3e96495cd63af2916e3f966e28e620
ssdeep: 1536:JQiccEmU3h/LxBQguQjL0IR5OVSQaJyfmHCJeffI:JXcc2uYgAYffmHYeffI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11E73CF82F790DF71D0AF523384E34382A33FAC5AD762471F6588B11164626B63B779E2
sha3_384: 62fa416fd5d47c85d9481aab460a0793ec5683af8c285ac2669bff4584da2dd5e51cc9eef27e9bf2bc9251f02d38e709
ep_bytes: b8917a43f08d889e1200108941018b54
timestamp: 2011-01-08 08:49:13

Version Info:

Translation: 0x0804 0x04b0
CompanyName: EXPL0RER
ProductName: SCH0ST
FileVersion: 3.00
ProductVersion: 3.00
InternalName: SCH0STS
OriginalFilename: SCH0STS.exe

Barys.1977 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.lrr0
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.1977
FireEyeGeneric.mg.601e21630fd6563f
SkyhighBehavesLike.Win32.Generic.lc
ALYacGen:Variant.Barys.1977
Cylanceunsafe
ZillyaDownloader.Miscer.Win32.918
SangforDownloader.Win32.Kryptik.Vlv2
K7AntiVirusTrojan ( 0020f4671 )
AlibabaTrojanDownloader:Win32/Miscer.157b4b75
K7GWTrojan ( 0020f4671 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Generic.UWQ
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.TG
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Miscer.bvv
BitDefenderGen:Variant.Barys.1977
NANO-AntivirusTrojan.Win32.PEPM.gukvn
AvastWin32:Evo-gen [Trj]
TencentPacked.Win32.Crashcompact.a
EmsisoftGen:Variant.Barys.1977 (B)
F-SecureTrojan.TR/Crypt.PEPM.Gen
DrWebTrojan.DownLoad3.28470
VIPREGen:Variant.Barys.1977
Trapminemalicious.moderate.ml.score
SophosMal/EncPk-BQ
IkarusTrojan-Downloader.Win32.Miscer
JiangminTrojanDownloader.Miscer.ai
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.PEPM.Gen
Antiy-AVLTrojan/Win32.VBClicker
Kingsoftmalware.kb.a.1000
XcitiumPacked.Win32.MPEC.Gen@2oey7k
ArcabitTrojan.Barys.D7B9
ViRobotTrojan.Win32.A.Downloader.79872.EA
ZoneAlarmTrojan-Downloader.Win32.Miscer.bvv
VaristW32/SuspPack.DO.gen!Eldorado
BitDefenderThetaGen:NN.ZevbaF.36744.ei0faS2JVBab
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
RisingDownloader.Miscer!8.2CB5 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2018687.susgen
FortinetW32/Kryptik.TG!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Barys.1977?

Barys.1977 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment