Malware

Should I remove “Barys.326289”?

Malware Removal

The Barys.326289 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.326289 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Barys.326289?


File Info:

name: EECC18833710CBCE9C2A.mlw
path: /opt/CAPEv2/storage/binaries/6cc106779d864786c60e4a02318df52e3f640f08b7c0d4277e48504e4926b2d0
crc32: 33422DA6
md5: eecc18833710cbce9c2a51701ad0a776
sha1: 773c6e1d5a7c2fc971d126e5a773afa5e7a21da0
sha256: 6cc106779d864786c60e4a02318df52e3f640f08b7c0d4277e48504e4926b2d0
sha512: fa0461e8904f5852d96c19ea3b66803babb33c0c98df446cdecd1a42c13666f16405fcedf0c60d1b3d290bf93597e0af087fc4edf335b926fd8c836f3e65bd06
ssdeep: 12288:BUOM2mhFt5xzsOcjHalDGnZXN4l4W6/dlmuQ5gWTKTosVD6Vg3Bg5BbAosc8N48V:GR2eFXxIOqaN4/dlmuQ5V3h3jW
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1245586431ACF4E26DDD17BF471C7232DA774ED30CF6A5B7AA50884364A933C8691AB42
sha3_384: 04a963570cb88fb67be52eb0c61e7e487a43f111d061ae2ae405718ef798dfb6724be93320527983fc0251db2e40e9a2
ep_bytes: 60be15d04c008dbeeb3ff3ffc7877470
timestamp: 2022-08-02 05:12:03

Version Info:

0: [No Data]

Barys.326289 also known as:

MicroWorld-eScanGen:Variant.Barys.326289
FireEyeGen:Variant.Barys.326289
ALYacGen:Variant.Barys.326289
CylanceUnsafe
VIPREGen:Variant.Barys.326289
BitDefenderGen:Variant.Barys.326289
ArcabitTrojan.Barys.D4FA91
APEXMalicious
Ad-AwareGen:Variant.Barys.326289
EmsisoftGen:Variant.Barys.326289 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Barys.326289
MAXmalware (ai score=89)
MalwarebytesMalware.Heuristic.1003
BitDefenderThetaGen:NN.ZexaF.34606.snJfaqtKPlc

How to remove Barys.326289?

Barys.326289 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment