Malware

Should I remove “Barys.323843”?

Malware Removal

The Barys.323843 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.323843 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.323843?


File Info:

name: 2AEFCFC444B305D11845.mlw
path: /opt/CAPEv2/storage/binaries/40b5aca36dd60299adc0c06d0b5f2dfb92d95d97778113cd2eb9c0575c6936b8
crc32: 9896D4D5
md5: 2aefcfc444b305d11845ec92defc3685
sha1: 69970d4de244f68db7fb09b250fcbee2cbc93962
sha256: 40b5aca36dd60299adc0c06d0b5f2dfb92d95d97778113cd2eb9c0575c6936b8
sha512: 1a218d2054c11f3fd220d6e0eb658f18d8af8f8c921f020b1bfa586de1c09729197ec64bc4ed267d6200d9b2d180dbdb50427c7e7b9806e82e9e5e26cdc41783
ssdeep: 12288:Lf68zjnT+2a8+p0/IARbJkale360zCA9JK7LdBzSZd6Z/+rXm5AQKa8/VyFcajNp:Ljjny2a8S0/1EaleYUKn2ZY2TmAQN0Vi
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1F7F4236356B66134D0380FFE1A2EFF199EBC9AF0D98D8A2F922455D18C2341665D832F
sha3_384: 91b3fefe163101c5b86e85b9bf3966bb8fedb0b51b894a4f4773ae7117c34da53dbcc7a862512c005273c4a9be568001
ep_bytes: 68e5a656fec704249a609172e8829dfb
timestamp: 2010-11-07 00:38:24

Version Info:

0: [No Data]

Barys.323843 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Phds.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.323843
FireEyeGeneric.mg.2aefcfc444b305d1
CAT-QuickHealTrojan.GenericCS.S23771950
SkyhighBehavesLike.Win32.Generic.bc
McAfeeGenericRXRQ-WJ!2AEFCFC444B3
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054c57a1 )
AlibabaTrojanDropper:Win32/NSAnti.01fd5ae0
K7GWTrojan ( 0054c57a1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZedlaF.36744.UG5@amavfAbb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Delf.UEQ
APEXMalicious
ClamAVWin.Trojan.Generic-9946858-0
KasperskyHEUR:Trojan.Win32.Phds.vho
BitDefenderGen:Variant.Barys.323843
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10bc02bd
SophosML/PE-A
F-SecureHeuristic.HEUR/AGEN.1368121
VIPREGen:Variant.Barys.323843
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Barys.323843 (B)
IkarusTrojan.Win32.Delf
JiangminTrojan.Phds.eg
GoogleDetected
AviraHEUR/AGEN.1368121
VaristW32/Kryptik.FOD.gen!Eldorado
Antiy-AVLTrojan/Win32.Phds
Kingsoftmalware.kb.b.996
MicrosoftTrojanDropper:Win32/Delf.BL!MTB
ArcabitTrojan.Barys.D4F103
ZoneAlarmHEUR:Trojan.Win32.Phds.vho
GDataGen:Variant.Barys.323843
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Generic.R445771
ALYacGen:Variant.Barys.323843
MAXmalware (ai score=86)
VBA32Trojan.Phds
MalwarebytesGeneric.Trojan.Delf.DDS
PandaTrj/Genetic.gen
RisingDropper.Delf!8.1EC (TFE:2:voxr67OCaRS)
YandexTrojan.Phds!JGxyxNvNnaU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74724237.susgen
FortinetW32/Delf.UEQ!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Barys.323843?

Barys.323843 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment