Categories: Malware

Barys.317064 (B) removal

The Barys.317064 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.317064 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Barys.317064 (B)?


File Info:

name: 07F047BE4D9F4B4EF21C.mlwpath: /opt/CAPEv2/storage/binaries/d37529c020457d1848a72c8017870cf218db7c1baa09077f5f5e849d4b905b7dcrc32: 09922B44md5: 07f047be4d9f4b4ef21c8fe6a69e006csha1: 1095ca7bc8098123696da136f1e703289be05501sha256: d37529c020457d1848a72c8017870cf218db7c1baa09077f5f5e849d4b905b7dsha512: f3a6ada4c596ab05a7a9834b4fc591dcf910f2edf43be8a6afa3774abc317c6c9414727855179420cb8a9e5830daaea786683b38e6a063ff7632a1c25e7a7e61ssdeep: 49152:WGVCQJkLNdLXSwv/YZSn8TjFJspDLoVMgdkn:VVCQJkLNdLXSwv/YZSnSFJspDLOMgdqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17D958C27EA80A841F51780721AD817BA28361874B561AC0FF782BD797971DC3BAF531Fsha3_384: 59056dd64270e2ec5f2a34592b0e2eba418dd6d9d2e442ae6233f49fc57dd6c1a0c0737028a34ace10e1e8192eba0588ep_bytes: 558bec6aff68f8204000685018400064timestamp: 2012-08-29 06:22:26

Version Info:

Translation: 0x0804 0x04b0CompanyName: HUJIProductName: CTTQFileVersion: 23.12.0004ProductVersion: 23.12.0004InternalName: 称量OriginalFilename: 称量.exe

Barys.317064 (B) also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.317064
ClamAV Win.Malware.Bzub-9969513-0
CAT-QuickHeal TrojanToga.MUE.R9
Skyhigh BehavesLike.Win32.PWSZbot.tc
McAfee PWSZbot-FIB!07F047BE4D9F
Malwarebytes Generic.Malware.AI.DDS
Zillya Backdoor.Androm.Win32.6167
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 003dc1641 )
K7GW Trojan ( 003dc1641 )
Cybereason malicious.bc8098
BitDefenderTheta Gen:NN.ZexaF.36680.0r3@aObDgpcb
Symantec W32.Faedevour!inf
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.PYF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Androm.qxe
BitDefender Gen:Variant.Barys.317064
NANO-Antivirus Trojan.Win32.Androm.ctymsi
SUPERAntiSpyware Backdoor.Andromeda/Variant
Avast Win32:Zbot-THZ [Trj]
Tencent Backdoor.Win32.Androm.qxe
Emsisoft Gen:Variant.Barys.317064 (B)
Baidu Win32.Trojan-Dropper.Injector.f
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Inject2.58694
VIPRE Gen:Variant.Barys.317064
Sophos Mal/Generic-S
Ikarus Backdoor.Win32.Androm
Jiangmin Trojan.Agent.qcz
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Backdoor]/Win32.Androm.qxe
Kingsoft malware.kb.a.892
Microsoft Trojan:Win32/Astaroth.psyY!MTB
Xcitium TrojWare.Win32.Toga.PYF@7g9q1h
Arcabit Trojan.Barys.D4D688
ViRobot Win32.Daws.B
ZoneAlarm Backdoor.Win32.Androm.qxe
GData Win32.Trojan.PSE.10YPZ2S
Varist W32/S-24f4c04b!Eldorado
AhnLab-V3 Trojan/Win32.Androm.C975497
VBA32 BScope.Trojan.Autoit
ALYac Gen:Variant.Barys.317064
Cylance unsafe
Panda Trj/Genetic.gen
Rising Dropper.Agent!1.AF79 (CLASSIC)
Yandex Trojan.GenAsa!zFH4sqyAwHU
SentinelOne Static AI – Malicious PE
Fortinet W32/Agent.PYF!tr
AVG Win32:Zbot-THZ [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Barys.317064 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago