Malware

Barys.317642 (file analysis)

Malware Removal

The Barys.317642 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.317642 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Barys.317642?


File Info:

name: 2EE02D87980B4D5F3BA9.mlw
path: /opt/CAPEv2/storage/binaries/44523a65f3b86245cf5752ba5f820b0d66f9b608169d97a33c1a5a01e4e4d882
crc32: 158D3BBC
md5: 2ee02d87980b4d5f3ba9e716ecf677b1
sha1: ca9cfc5e578c321013c5e5bb9284216ab1fd33ed
sha256: 44523a65f3b86245cf5752ba5f820b0d66f9b608169d97a33c1a5a01e4e4d882
sha512: 88ee334136a4680c2fc1c051c4be1d601aba0584909d2ddf78fddb4cbbef009d1d2bb5b7f6dc20a841fc422238a94a1776ba78ba9a4103cf94a71a1929ffb423
ssdeep: 24576:0K0msDVzsDVzsDVzsDVzsDVzsDVzsDVzsDVzsDVzsDVzsDVzsDVzsDVzsDVzsDVy:b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176E659F17681E975C084F630882BCFE449ADEC84CC505A1A72B83E4FBAB73D525A552F
sha3_384: 694334784004faea992db6d700f7b9271a21bdd39a8591f646ccbb834a920812feff0ee77fdbde59413c0c2cb5da44eb
ep_bytes: e8fa330000e978feffff8bff558bec8b
timestamp: 2021-04-30 01:48:46

Version Info:

FileVersion: 21.79.125.9
InternationalName: povgwaoci.iwe
Copyrighz: Copyrighz (C) 2021, fuzkorta
Translations: 0x0120 0x010f

Barys.317642 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
DrWebTrojan.Siggen17.14529
MicroWorld-eScanGen:Variant.Barys.317642
FireEyeGeneric.mg.2ee02d87980b4d5f
CAT-QuickHealRansom.Stop.P5
ALYacGen:Variant.Barys.317642
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3707910
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058ecba1 )
K7GWTrojan ( 0058ecba1 )
Cybereasonmalicious.e578c3
CyrenW32/Kryptik.EYC.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HOMX
APEXMalicious
ClamAVWin.Dropper.LokiBot-9940806-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderGen:Variant.Barys.317642
AvastWin32:AceCrypter-I [Cryp]
TencentWin32.Trojan.Zenpak.Ymhl
Ad-AwareGen:Variant.Barys.317642
EmsisoftTrojan.Crypt (A)
VIPREGen:Variant.Barys.317642
TrendMicroMal_Tofsee
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
Trapminesuspicious.low.ml.score
SophosMal/Generic-R + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Barys.317642
JiangminTrojan.Injuke.nwn
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.50E8
ArcabitTrojan.Barys.D4D8CA
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
MicrosoftTrojan:Win32/Azorult.RF!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R474463
Acronissuspicious
McAfeePacked-GDT!2EE02D87980B
VBA32Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallMal_Tofsee
RisingStealer.Agent!8.C2 (TFE:5:FVXpXEgDBIC)
YandexTrojan.Kryptik!k5SdmUVft4Q
IkarusTrojan.Win32.Azorult
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Siggen17.1461!tr
AVGWin32:AceCrypter-I [Cryp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Barys.317642?

Barys.317642 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment