Categories: Malware

Barys.317064 removal instruction

The Barys.317064 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.317064 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Traditional)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Barys.317064?


File Info:

name: 545C1258FD3D8899E49E.mlwpath: /opt/CAPEv2/storage/binaries/4dc96ed09df91c6769926503ffc0a6e2b0cab896cb5d68d404353e1863bd16a4crc32: 0D972B52md5: 545c1258fd3d8899e49eeeaad11fe6cesha1: ca820f93984b035a9c1f45620e22fa4d0024e254sha256: 4dc96ed09df91c6769926503ffc0a6e2b0cab896cb5d68d404353e1863bd16a4sha512: 8354599c0baef916f1c7ddc3db0aed02bb1adde6fa77e142b0c7a8c87517980f9d484a35be16ba39f490592f6c7efbf9228e6dbc3364193954c9b29b79d1a71essdeep: 49152:OKlQIevmuGCsAotKyQ0mFe7H87/mTMg/DwPXDIltJzCHI+5N4239zgy8TjFJscDk:PQIevmuhsoznSFJscDLAMgdxlxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10EF55B5BEF81E826EC0344B43968DB6A38457D7A65646C4BFB843F2691309C7BCF124Bsha3_384: 567512fc3d896d53a4b663e3aad32461c913b68505875d907c9736a233df771f28a3195745be9dbe76beb3c31aa4c97fep_bytes: 558bec6aff68f8204000685018400064timestamp: 2012-08-29 06:22:26

Version Info:

Translation: 0x0404 0x04b0ProductName: HV230FileVersion: 1.00ProductVersion: 1.00InternalName: VT230OriginalFilename: VT230.exe

Barys.317064 also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Barys.317064
FireEye Generic.mg.545c1258fd3d8899
CAT-QuickHeal TrojanToga.MUE.R9
ALYac Gen:Variant.Barys.317064
Cylance Unsafe
VIPRE Gen:Variant.Barys.317064
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 003dc1641 )
K7GW Trojan ( 003dc1641 )
Cybereason malicious.8fd3d8
Baidu Win32.Trojan-Dropper.Injector.f
Cyren W32/S-24f4c04b!Eldorado
Symantec W32.Faedevour!inf
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.PYF
APEX Malicious
ClamAV Win.Malware.Bzub-6727003-0
Kaspersky Backdoor.Win32.Androm.qxe
BitDefender Gen:Variant.Barys.317064
NANO-Antivirus Trojan.Win32.Androm.ctymsi
Avast Win32:Zbot-THZ [Trj]
Tencent Backdoor.Win32.Androm.qxe
Ad-Aware Gen:Variant.Barys.317064
TACHYON Backdoor/W32.Androm.3448080
Sophos Mal/Generic-R + Troj/Mdrop-JIJ
Comodo TrojWare.Win32.Toga.PYF@7g9q1h
DrWeb Trojan.Inject2.58694
Zillya Backdoor.Androm.Win32.6167
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Barys.317064 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDropper.Daws.byh
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASBOL.CF5
Microsoft Trojan:Win32/Wacatac.B!ml
ViRobot Win32.Daws.B
GData Win32.Trojan.PSE.10YPZ2S
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Androm.C975497
McAfee PWSZbot-FIB!545C1258FD3D
MAX malware (ai score=84)
VBA32 BScope.Trojan.Autoit
Malwarebytes Generic.Trojan.Injector.DDS
Rising Dropper.Agent!1.AF79 (CLASSIC)
Yandex Trojan.GenAsa!zFH4sqyAwHU
Ikarus Backdoor.Win32.Androm
Fortinet W32/Injector.AQV!tr
BitDefenderTheta Gen:NN.ZexaF.34786.st3@ai4jEZdb
AVG Win32:Zbot-THZ [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Barys.317064?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago