Malware

Barys.318206 (file analysis)

Malware Removal

The Barys.318206 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.318206 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Barys.318206?


File Info:

name: D158B8E571155186FD5A.mlw
path: /opt/CAPEv2/storage/binaries/ee1e5289d28844efc5cf2cae7103989d7e53d521868900cb40f7cc4183c44fd7
crc32: 5553C18C
md5: d158b8e571155186fd5a9ba565e39879
sha1: e13fb1153af76560b21a96df90b22583817ded24
sha256: ee1e5289d28844efc5cf2cae7103989d7e53d521868900cb40f7cc4183c44fd7
sha512: de9c5ba044ab925274f41f8c2cd9a481f55e7d5bc8d4bdc776ddb352b9048026cce3916bf88b8f1d656ea51f51ed6546ce81d66662dc644ee072a76766a23ed7
ssdeep: 24576:gJfMKvC5LPitWRSG6JdPkVHXzWZl+3a/ZSTeF+77Lv+f6T8Qnskb2i6OBKaBud5:gJfM8CBNSPdsVQlogqeF+bq4TTo5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B165E04E63992557C49BE336DC1D8B374903A8B97B9BDAFA30A131EEB0E13C49D41760
sha3_384: 42f1a34cd0ba6f2b007bd7f8cf503caa30fd90f750418b3cd6bbe2a700006e0649a70381bc63639e5d9f80f77185f9be
ep_bytes: e2c42bffb2adaf78b74ca6e93506ce53
timestamp: 1975-06-24 00:00:00

Version Info:

0: [No Data]

Barys.318206 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.318206
ClamAVWin.Packed.Razy-9785185-0
FireEyeGeneric.mg.d158b8e571155186
McAfeePacked-FJB!D158B8E57115
MalwarebytesCrypt.Trojan.MSIL.DDS
VIPREGen:Variant.Barys.318206
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Barys.318206
K7GWTrojan ( 005a45ef1 )
K7AntiVirusTrojan ( 005a45ef1 )
CyrenW32/Copak.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Khalesi.gen
NANO-AntivirusTrojan.Win32.Selfmod.idxdrq
AvastWin32:Evo-gen [Trj]
TACHYONTrojan/W32.Selfmod
DrWebTrojan.Siggen12.42976
ZillyaTrojan.Kryptik.Win32.2750702
McAfee-GW-EditionBehavesLike.Win32.Detnat.tc
SophosTroj/Agent-BFEY
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.11YPVZ
JiangminTrojan.Selfmod.zqr
Antiy-AVLTrojan/Win32.Kryptik.GIFY
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Barys.D4DAFE
ZoneAlarmVHO:Trojan.Win32.Khalesi.gen
MicrosoftTrojan:Win32/Glupteba.MT!MTB
GoogleDetected
AhnLab-V3Packed/Win.Generic.R565453
BitDefenderThetaGen:NN.ZexaF.36250.C9Z@aSJ4gId
ALYacGen:Variant.Barys.318206
MAXmalware (ai score=84)
VBA32Trojan.Copak
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Selfmod.ka
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.571155
DeepInstinctMALICIOUS

How to remove Barys.318206?

Barys.318206 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment