Malware

Barys.317064 (B) removal

Malware Removal

The Barys.317064 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.317064 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Barys.317064 (B)?


File Info:

name: 07F047BE4D9F4B4EF21C.mlw
path: /opt/CAPEv2/storage/binaries/d37529c020457d1848a72c8017870cf218db7c1baa09077f5f5e849d4b905b7d
crc32: 09922B44
md5: 07f047be4d9f4b4ef21c8fe6a69e006c
sha1: 1095ca7bc8098123696da136f1e703289be05501
sha256: d37529c020457d1848a72c8017870cf218db7c1baa09077f5f5e849d4b905b7d
sha512: f3a6ada4c596ab05a7a9834b4fc591dcf910f2edf43be8a6afa3774abc317c6c9414727855179420cb8a9e5830daaea786683b38e6a063ff7632a1c25e7a7e61
ssdeep: 49152:WGVCQJkLNdLXSwv/YZSn8TjFJspDLoVMgdkn:VVCQJkLNdLXSwv/YZSnSFJspDLOMgdq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17D958C27EA80A841F51780721AD817BA28361874B561AC0FF782BD797971DC3BAF531F
sha3_384: 59056dd64270e2ec5f2a34592b0e2eba418dd6d9d2e442ae6233f49fc57dd6c1a0c0737028a34ace10e1e8192eba0588
ep_bytes: 558bec6aff68f8204000685018400064
timestamp: 2012-08-29 06:22:26

Version Info:

Translation: 0x0804 0x04b0
CompanyName: HUJI
ProductName: CTTQ
FileVersion: 23.12.0004
ProductVersion: 23.12.0004
InternalName: 称量
OriginalFilename: 称量.exe

Barys.317064 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.317064
ClamAVWin.Malware.Bzub-9969513-0
CAT-QuickHealTrojanToga.MUE.R9
SkyhighBehavesLike.Win32.PWSZbot.tc
McAfeePWSZbot-FIB!07F047BE4D9F
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Androm.Win32.6167
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 003dc1641 )
K7GWTrojan ( 003dc1641 )
Cybereasonmalicious.bc8098
BitDefenderThetaGen:NN.ZexaF.36680.0r3@aObDgpcb
SymantecW32.Faedevour!inf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDropper.Agent.PYF
APEXMalicious
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Androm.qxe
BitDefenderGen:Variant.Barys.317064
NANO-AntivirusTrojan.Win32.Androm.ctymsi
SUPERAntiSpywareBackdoor.Andromeda/Variant
AvastWin32:Zbot-THZ [Trj]
TencentBackdoor.Win32.Androm.qxe
EmsisoftGen:Variant.Barys.317064 (B)
BaiduWin32.Trojan-Dropper.Injector.f
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Inject2.58694
VIPREGen:Variant.Barys.317064
SophosMal/Generic-S
IkarusBackdoor.Win32.Androm
JiangminTrojan.Agent.qcz
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Androm.qxe
Kingsoftmalware.kb.a.892
MicrosoftTrojan:Win32/Astaroth.psyY!MTB
XcitiumTrojWare.Win32.Toga.PYF@7g9q1h
ArcabitTrojan.Barys.D4D688
ViRobotWin32.Daws.B
ZoneAlarmBackdoor.Win32.Androm.qxe
GDataWin32.Trojan.PSE.10YPZ2S
VaristW32/S-24f4c04b!Eldorado
AhnLab-V3Trojan/Win32.Androm.C975497
VBA32BScope.Trojan.Autoit
ALYacGen:Variant.Barys.317064
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDropper.Agent!1.AF79 (CLASSIC)
YandexTrojan.GenAsa!zFH4sqyAwHU
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.PYF!tr
AVGWin32:Zbot-THZ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Barys.317064 (B)?

Barys.317064 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment