Malware

About “Barys.318447” infection

Malware Removal

The Barys.318447 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.318447 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Barys.318447?


File Info:

name: A920925AA4B2C369741F.mlw
path: /opt/CAPEv2/storage/binaries/baf6c15b30ab7f26b68a0096f4fb661ea8f85b37f4bb71db0e67e3b02d27e7ff
crc32: 63F381E8
md5: a920925aa4b2c369741fc0fcc603a876
sha1: c987af4967b9eb275d39192039b30d37cdf5c7cd
sha256: baf6c15b30ab7f26b68a0096f4fb661ea8f85b37f4bb71db0e67e3b02d27e7ff
sha512: 879f34c94b921da7c3ca6e5061f88a22f33302e7bb4dbf6b5aedd601094b7502444101948cfcbe7651ef7f10cb09eed0fbe735c8497e02e258031913f009ff81
ssdeep: 12288:PK1yx+Ptle/sE8YU9oHfeddL9sE/c1iLzHqpKJf/RTYDxhOPsquLcd2QhW1Q8I5f:PK1l0s+L/eddL9sQcwXHqAJ3RTYDxhOR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D9D46A52B6F8953AEDBB91700B6D4229517EBCD45C34D0EB3BD4C62EEA304429636F32
sha3_384: 3cbbca051d7cb8d0f19837ad2d7819d704332aa8f99c8b4d59a5538f999a4e0e63b2493d9d1ed20ee2135b03a7dc95ab
ep_bytes: 558bec81ec78090000e8b20c00008985
timestamp: 1970-01-01 15:50:05

Version Info:

CompanyName: Microsoft Corporation
FileDescription: External Installer
FileVersion: 8.0.50727.42 (RTM.050727-4200)
InternalName: Install.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Install.exe
ProductName: Microsoft® Visual Studio® 2005
ProductVersion: 8.0.50727.42
Translation: 0x0409 0x04b0

Barys.318447 also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.DownLoader44.35170
MicroWorld-eScanGen:Variant.Barys.318447
FireEyeGeneric.mg.a920925aa4b2c369
ALYacGen:Variant.Barys.318447
CylanceUnsafe
VIPREGen:Variant.Barys.318447
K7AntiVirusTrojan-Downloader ( 00573e531 )
K7GWTrojan-Downloader ( 00573e531 )
Cybereasonmalicious.aa4b2c
BitDefenderThetaGen:NN.ZexaF.34806.Lq1@aqEIKwii
CyrenW32/ZeroDloader.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.EQH
KasperskyTrojan.Win32.Patched.rw
BitDefenderGen:Variant.Barys.318447
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentVirus.Win32.Patched.kh
Ad-AwareGen:Variant.Barys.318447
EmsisoftGen:Variant.Barys.318447 (B)
McAfee-GW-EditionBehavesLike.Win32.Pate.hh
SentinelOneStatic AI – Suspicious PE
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Agent
JiangminTrojanDownloader.Generic.beop
AviraW32/Infector.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Barys.D4DBEF
GDataWin32.Trojan.PSE.14KG5FD
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R282625
Acronissuspicious
McAfeeArtemis!A920925AA4B2
TACHYONWorm/W32.ZeroDownloader
VBA32BScope.TrojanBanker.CliptoShuffler
MalwarebytesMalware.Heuristic.1003
APEXMalicious
RisingDownloader.Generic!8.141 (TFE:dGZlOgOwXENre7jGXg)
MAXmalware (ai score=89)
MaxSecureTrojan.WIN32.msil.pse.1jjgixk_223201
FortinetW32/Agent.EQH!tr
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Barys.318447?

Barys.318447 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment