Categories: Malware

What is “Barys.317243 (B)”?

The Barys.317243 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.317243 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • CAPE detected the Vidar malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Harvests cookies for information gathering

How to determine Barys.317243 (B)?


File Info:

name: 08CA0E52948460C5C2F8.mlwpath: /opt/CAPEv2/storage/binaries/6a91a4affa1ec1e4e06492a200ed0365f21a2576f065852944fd7fb362ed1370crc32: 2B7E691Bmd5: 08ca0e52948460c5c2f82791a1ddb2fcsha1: 3bf63775ab40e1848184934f358bd9f23883cea1sha256: 6a91a4affa1ec1e4e06492a200ed0365f21a2576f065852944fd7fb362ed1370sha512: 065de1d0b1113571406fe23c72b000c9a09f24e2a301438bfc7a1e9188f9d621cd02f8e060b6ad0ef808f0541e5ae9743b89f704f0e29c9caaca58e489d90898ssdeep: 98304:JQ7mGt7vdp3Vcw4mAn2jk4F4i0Nz7Vl6kQ27QHryHuUhkD3uVj:JQ7dvdpmwtjPF4XzslGhkDCjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11936332E24E1C592C11308FFD9D15F27BFA999007C51B737B8B09F2AA640A875E53F4Asha3_384: 0583d3611d0adcfef4e5c4de6696f15ded888899697659adff03c9d1e51d9831bf8bf8077d636ccfd0ea58fded19ac26ep_bytes: 81ecd40200005356576a205f33db6801timestamp: 2020-08-01 02:44:18

Version Info:

0: [No Data]

Barys.317243 (B) also known as:

Lionic Trojan.Win32.Brook.4!c
MicroWorld-eScan Gen:Variant.Barys.317243
FireEye Generic.mg.08ca0e52948460c5
CAT-QuickHeal Ransom.Stop.Z5
McAfee Artemis!08CA0E529484
Cylance Unsafe
VIPRE Gen:Variant.Barys.317243
Sangfor Trojan.Win32.Save.a
Alibaba Ransom:Win32/STOP.a83
Cybereason malicious.294846
Cyren W32/Trojan.RLLB-5801
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Barys-9859531-0
Kaspersky Trojan.Win32.CookiesStealer.b
BitDefender Gen:Variant.Barys.317243
NANO-Antivirus Trojan.Win32.Loader.iwrypt
Avast Win32:Trojan-gen
Rising Dropper.Agent/NSIS!1.D805 (CLASSIC:bWQ1OsB6lVB0mAIV)
Sophos Mal/Generic-R
Comodo Malware@#120c6ds8ailhn
F-Secure Heuristic.HEUR/AGEN.1213192
DrWeb Trojan.Inject4.12781
TrendMicro TROJ_GEN.R002C0WFL21
McAfee-GW-Edition BehavesLike.Win32.Emotet.rc
Emsisoft Gen:Variant.Barys.317243 (B)
SentinelOne Static AI – Suspicious PE
GData MSIL.Trojan.Kryptik.QZ
Webroot W32.Adware.Gen
Avira HEUR/AGEN.1210138
MAX malware (ai score=80)
Kingsoft Win32.Troj.Agentb.kr.(kcloud)
Arcabit Trojan.Barys.D4D73B
ZoneAlarm HEUR:Trojan-Downloader.Win32.Zenlod.gen
Microsoft Trojan:Win32/CookiesStealer.OE!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C4537504
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34742.vuW@aa56ERcO
ALYac Gen:Variant.Barys.317243
VBA32 BScope.TrojanDownloader.Zenlod
Malwarebytes Malware.AI.3996975791
TrendMicro-HouseCall TROJ_GEN.R002C0WFL21
Tencent Win32.Trojan-downloader.Zenlod.Hpi
Ikarus Trojan.Crypter
Fortinet W32/Agent.SNN!tr.dldr
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Barys.317243 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago