Categories: Malware

Barys.323187 (B) information

The Barys.323187 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.323187 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk

How to determine Barys.323187 (B)?


File Info:

name: F53B5CF94E8ADBF58F1B.mlwpath: /opt/CAPEv2/storage/binaries/f5c0a5c4ccf38563ca2f3fbc152b467ef4807013d4133655e66ce8d0f2b5485fcrc32: 7E60D19Emd5: f53b5cf94e8adbf58f1b5c6399b3fc2bsha1: 3cfbe12bc86462e968c3b5e90c8528ab7a92237csha256: f5c0a5c4ccf38563ca2f3fbc152b467ef4807013d4133655e66ce8d0f2b5485fsha512: 85ddf09707684765a6902f76d85b8e954065b65a6df6bee8b51667e25b2b7195b0251358f762b2f117c02c74e7e6da3f230d2abca8da52f1c86fd4da9a568b91ssdeep: 98304:neHSPWBw1QrG8MxWuQwmSFJspDLOMgdrM:Uef8rVSIDLw1Mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EE368E137784607AE06B26364C37E660593BFF216926C92BABB03D4C4F35640BD3A75Bsha3_384: 30084c2937a19e6cab9c151030fc3fbb0492f666141fc615e0a0a62cda36348ec0821fe22b113553139655eccca9ea2bep_bytes: 558bec6aff68f8204000685018400064timestamp: 2012-08-29 06:22:26

Version Info:

FileVersion: 1.0.0.0ProductVersion: 1.0.0.0Translation: 0x0409 0x04e4

Barys.323187 (B) also known as:

tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Barys.323187
ClamAV Win.Malware.Bzub-9969513-0
FireEye Generic.mg.f53b5cf94e8adbf5
CAT-QuickHeal TrojanToga.MUE.R9
ALYac Gen:Variant.Barys.323187
Cylance Unsafe
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 003dc1641 )
K7GW Trojan ( 003dc1641 )
Cybereason malicious.94e8ad
Baidu Win32.Trojan-Dropper.Injector.f
Cyren W32/S-24f4c04b!Eldorado
Symantec W32.Faedevour!inf
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.PYF
APEX Malicious
Avast Win32:Zbot-THZ [Trj]
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Androm.qxe
BitDefender Gen:Variant.Barys.323187
NANO-Antivirus Trojan.Win32.Androm.ctymsi
Tencent Backdoor.Win32.Androm.qxe
Ad-Aware Gen:Variant.Barys.323187
Sophos ML/PE-A + Troj/Mdrop-JIJ
Comodo TrojWare.Win32.Toga.PYF@7g9q1h
DrWeb Trojan.Inject2.58694
VIPRE Gen:Variant.Barys.323187
TrendMicro TROJ_GEN.R011C0OJK22
McAfee-GW-Edition BehavesLike.Win32.Generic.rh
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Barys.323187 (B)
GData Win32.Trojan.PSE.10YPZ2S
Jiangmin TrojanDropper.Daws.byh
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASBOL.CF5
Arcabit Trojan.Barys.D4EE73
ViRobot Win32.Daws.B
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Trojan/Win32.Androm.C876766
McAfee PWSZbot-FIB!F53B5CF94E8A
MAX malware (ai score=85)
VBA32 BScope.Trojan.Autoit
Malwarebytes Generic.Trojan.Injector.DDS
TrendMicro-HouseCall TROJ_GEN.R011C0OJK22
Rising Dropper.Agent!1.AF79 (CLASSIC)
Yandex Trojan.GenAsa!zFH4sqyAwHU
Ikarus Backdoor.Win32.Androm
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.AQV!tr
BitDefenderTheta Gen:NN.ZexaF.34726.@t3@amMIyUhk
AVG Win32:Zbot-THZ [Trj]
Panda Trj/CI.A

How to remove Barys.323187 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago