Malware

Barys.317243 malicious file

Malware Removal

The Barys.317243 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.317243 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Captures Screenshot
  • Windows Management Instrumentation (WMI) attempted to create a process
  • CAPE detected the Vidar malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system

How to determine Barys.317243?


File Info:

name: 1FF08BE8F9A879188C1B.mlw
path: /opt/CAPEv2/storage/binaries/cbe35192c04f83d4d3b179a8c229047ade740aac3785e198cd0fdb00c2bf91e5
crc32: 5567C3FD
md5: 1ff08be8f9a879188c1b75815f9fdbef
sha1: 48c482b54ba17aaa436e348d62b2ddba6855a729
sha256: cbe35192c04f83d4d3b179a8c229047ade740aac3785e198cd0fdb00c2bf91e5
sha512: 1822768a8f8a8d65810f729f14032c5730bdbdeefa052d25d0a581fac47cd96c31437cf6c0885021fb21cf0a80572b04149f8f327d49a75aae2d5709a56d3313
ssdeep: 49152:xcBNPkZVi7iKiF8cUvFyPrj1v06CCt5hiVusOG1UuTfm2QaCHyCwEwJ84vLRaBtS:xlri7ixZUvFyPH7JifOSUuTfmtHCvLUq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BD533927ED280FBD7422834494C3FB8B1FEC79C2B205D8B3754DB1D0B399A19535A6A
sha3_384: 90031ca48e285cf971049c8665e4d0bdcb648ebdfc422f96a6453a9cfdc3344b80963b2f786c1f5543b2d208b5257734
ep_bytes: 558bec6aff6898c24100680691410064
timestamp: 2019-02-21 16:00:00

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 19.00
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 19.00
Translation: 0x0409 0x04b0

Barys.317243 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.MSIL.Reline.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.317243
FireEyeGen:Variant.Barys.317243
CAT-QuickHealTrojan.Riskware
McAfeeArtemis!1FF08BE8F9A8
CylanceUnsafe
SangforTrojan.Win32.Sdum.gen
K7AntiVirusTrojan ( 0057f23b1 )
BitDefenderGen:Variant.Barys.317243
K7GWTrojan ( 0057f23b1 )
ArcabitTrojan.Barys.D4D73B
CyrenW32/Kryptik.EQZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Barys-9859531-0
KasperskyHEUR:Trojan-Downloader.MSIL.ShortLoader.gen
AlibabaTrojanDownloader:MSIL/Reline.626d1483
NANO-AntivirusTrojan.Win32.Inject4.ixgvgd
TencentWin32.Trojan.Stop.Eeia
Ad-AwareGen:Variant.Barys.317243
SophosMal/Generic-R
ComodoMalware@#28ez2emzt74oo
F-SecureHeuristic.HEUR/AGEN.1240772
DrWebTrojan.Inject4.13781
TrendMicroTrojan.Win32.CRYPTINJECT.SMC
McAfee-GW-EditionBehavesLike.Win32.Emotet.vc
EmsisoftGen:Variant.Barys.317243 (B)
JiangminTrojan.Sdum.rm
AviraHEUR/AGEN.1237945
MAXmalware (ai score=83)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult!ml
GDataWin64.Trojan.Agent.BBG
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34742.am0@aqQXiDm
ALYacGen:Variant.Barys.317243
VBA32BScope.Trojan.Inject
MalwarebytesMalware.AI.3996975791
PandaTrj/CI.A
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R002C0WGH21
RisingMalware.Obscure!1.A3BB (CLASSIC:bWQ1OsaPanUPKO7T)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.10374761.susgen
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Barys.317243?

Barys.317243 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment