Malware

Should I remove “Barys.318276”?

Malware Removal

The Barys.318276 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.318276 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.318276?


File Info:

name: CC7446A9952AB895968C.mlw
path: /opt/CAPEv2/storage/binaries/4f4d14954b30af85b4c8b6c90784b7261087b68d272a50794dbd36eed04e17a3
crc32: 00AC76F3
md5: cc7446a9952ab895968c8acb5453df29
sha1: b7061b15155ee4b2c887e605eea6525eb922a082
sha256: 4f4d14954b30af85b4c8b6c90784b7261087b68d272a50794dbd36eed04e17a3
sha512: a6220986aae36d619773532c5443a69d6b8734d77831ca2bce5f3c7544b5e0dcc10085e51e79c126300755bea6f82bb01fc7be92ed5fd8a82abf15ed18e27e6b
ssdeep: 12288:Dfo2+hzoN0gUQQAymAZEDL3+x68Mc/8y/m6PCFoW6SryN23rXE66O2kcnYr:7o2+hz0UbAyoDjXTNFc2ysz767Yr
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1840523F7A4D3A4BBC01420BD062CBFEDE6FCD3268D544B6B2B9858E524432345CD9A5B
sha3_384: 655a8f5b0cfe5019787f94ed275134985e8a47f379e910bdd28769e530cbb9a966456e1227758d593f5550284042d6aa
ep_bytes: e88af9f5ff68720e3abf10d28d64242c
timestamp: 2013-05-19 16:40:26

Version Info:

0: [No Data]

Barys.318276 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.318276
FireEyeGeneric.mg.cc7446a9952ab895
McAfeeArtemis!CC7446A9952A
Cylanceunsafe
ZillyaTrojan.Delf.Win32.291855
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054c57a1 )
AlibabaTrojanDropper:Win32/MalwareX.b9878f8f
K7GWTrojan ( 0054c57a1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Delf.UEQ
APEXMalicious
ClamAVWin.Malware.Barys-10019362-0
KasperskyUDS:Trojan.Win32.Phds.bnns
BitDefenderGen:Variant.Barys.318276
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.10bfc4fb
EmsisoftGen:Variant.Barys.318276 (B)
F-SecureHeuristic.HEUR/AGEN.1368121
DrWebTrojan.Inject2.18408
VIPREGen:Variant.Barys.318276
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Phds.ia
GoogleDetected
AviraHEUR/AGEN.1368121
Antiy-AVLTrojan/Win32.Delf
MicrosoftTrojanDropper:Win32/Delf.BL!MTB
ArcabitTrojan.Barys.D4DB44
ZoneAlarmUDS:Trojan.Win32.Phds.bnns
GDataGen:Variant.Barys.318276
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Generic.R508605
BitDefenderThetaGen:NN.ZedlaF.36802.WG5@aulRCcpb
ALYacGen:Variant.Barys.318276
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingDropper.Delf!8.1EC (TFE:4:ydM8OpEj1YP)
YandexTrojan.Phds!8U6jyw2yEBA
IkarusTrojan.Win32.Delf
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Delf.UEQ!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Obfuscate.SMC.Hep(dyn)

How to remove Barys.318276?

Barys.318276 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment