Malware

About “Barys.317064 (B)” infection

Malware Removal

The Barys.317064 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.317064 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode patterns malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.317064 (B)?


File Info:

name: 44C3F4145DBD9A3A57E8.mlw
path: /opt/CAPEv2/storage/binaries/883a69562bb5c32c2cf3b1d0b4c8a895c7c407a384545f6c3b0da058f57deb96
crc32: 85AE4326
md5: 44c3f4145dbd9a3a57e8542d92521e53
sha1: 31c77c7562fc9715ba10239da8a10f63a7e1f0ae
sha256: 883a69562bb5c32c2cf3b1d0b4c8a895c7c407a384545f6c3b0da058f57deb96
sha512: d5305ca9d991b436391703a344ef5a51e0442ee4638edd68a66669e20607cb7bc20a150db595809344fc313908a51282ee25069b2bcf5d0429dc9146743eb2c4
ssdeep: 24576:/Zwybo07YEMGRzatThRiVNbLGJv6plFh9iGa2oMYMgdsHGeGX:/LdB8TjFJspDLoVMgdkLO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1433501092B80CCA1F75FC07296D0AF34B6772A212732CD4A6F4895391BF1E5FE792156
sha3_384: 9e578ea99f18669cbf51022f548e2e3422efd3d43a4c25c67ae4aaa3f2d92bd05510d01d3ff3536208ed7c35a237a260
ep_bytes: 558bec6aff68f8204000685018400064
timestamp: 2012-08-29 06:22:26

Version Info:

FileVersion: 9.8.31
ProductVersion: 9.8.31
InternalName: main_menu
OriginalFilename: main_menu.exe
CompanyName:
FileDescription:
ProductName:
Translation: 0x0804 0x03a8

Barys.317064 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.317064
CAT-QuickHealTrojanToga.MUE.R9
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Barys.317064
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Barys.317064
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 003dc1641 )
K7GWTrojan ( 003dc1641 )
ArcabitTrojan.Barys.D4D688
BaiduWin32.Trojan-Dropper.Injector.f
SymantecW32.Faedevour!inf
ESET-NOD32a variant of Win32/TrojanDropper.Agent.PYF
APEXMalicious
TrendMicro-HouseCallBKDR_ANDROM_HA050002.UVPM
ClamAVWin.Malware.Bzub-9969513-0
KasperskyBackdoor.Win32.Androm.qxe
BitDefenderGen:Variant.Barys.317064
NANO-AntivirusTrojan.Win32.Androm.ctymsi
SUPERAntiSpywareBackdoor.Andromeda/Variant
AvastWin32:Zbot-THZ [Trj]
TencentBackdoor.Win32.Androm.qxe
EmsisoftGen:Variant.Barys.317064 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Inject2.58694
TrendMicroBKDR_ANDROM_HA050002.UVPM
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.44c3f4145dbd9a3a
SophosMal/Generic-S
IkarusBackdoor.Win32.Androm
JiangminTrojan.Agent.qcz
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
VaristW32/Kryptik.CEC.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Androm.qxe
Kingsoftmalware.kb.a.856
XcitiumTrojWare.Win32.Toga.PYF@7g9q1h
MicrosoftTrojan:Win32/Astaroth.psyY!MTB
ViRobotWin32.Daws.B
ZoneAlarmBackdoor.Win32.Androm.qxe
GDataWin32.Trojan.PSE.10YPZ2S
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win.Androm.R631984
McAfeePWSZbot-FIB!44C3F4145DBD
MAXmalware (ai score=89)
VBA32BScope.Trojan.Autoit
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Agent!1.AF79 (CLASSIC)
YandexTrojan.GenAsa!zFH4sqyAwHU
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.PYF!tr
BitDefenderThetaGen:NN.ZexaF.36802.gr3@a0GL5rdi
AVGWin32:Zbot-THZ [Trj]
DeepInstinctMALICIOUS
alibabacloudVirus:Win/InjExploer.B(dyn)

How to remove Barys.317064 (B)?

Barys.317064 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment