Malware

Barys.338570 removal tips

Malware Removal

The Barys.338570 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.338570 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Barys.338570?


File Info:

name: A7E8A1A2B0F73B641E33.mlw
path: /opt/CAPEv2/storage/binaries/f4c0410af76a582462954812e012095bf8e08f079476c8e9207f2805798c54fb
crc32: 88BAFBC6
md5: a7e8a1a2b0f73b641e339ea0f2ff5b2f
sha1: 0716777a47d390de10baf70bc2563d15f04645a8
sha256: f4c0410af76a582462954812e012095bf8e08f079476c8e9207f2805798c54fb
sha512: 54183cf018ecf5a0831685f97887d70892be0fd87b219b118bf5292ee1bdf80f07f80c277b0a1a3872915a1f6362230c052da7436e28055111cfdeb9e7b77ed3
ssdeep: 6144:MXDXL0BvnjbJDB7VHMkzQB9qnu8z/3Rn:6b0BPjb37ykeunz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D640113BE15E912F7FFC4BEA5713F26C62F6007B347614AEA8682D4985EB641DC04A3
sha3_384: 91ac9f6e208fb415781711cc468d71416642a3e54cc94a59e3496c836b5032462a85f1d45e41d1202c15511a97ec6fc2
ep_bytes: b8340547005064ff3500000000648925
timestamp: 2011-04-02 01:39:01

Version Info:

0: [No Data]

Barys.338570 also known as:

CyrenCloudW32/Delf.BN.gen!Eldorado
BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.m5vt
DrWebTrojan.Siggen3.20739
MicroWorld-eScanGen:Variant.Barys.338570
FireEyeGeneric.mg.a7e8a1a2b0f73b64
CAT-QuickHealTrojan.Delf.A3
SkyhighBehavesLike.Win32.Generic.fm
McAfeeObfuscated-FXZ!hb
Cylanceunsafe
ZillyaTrojan.Delf.Win32.29961
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005324731 )
AlibabaTrojan:Win32/Iconomon.a6da6fbf
K7GWTrojan ( 005324731 )
Cybereasonmalicious.a47d39
BitDefenderThetaGen:NN.ZelphiF.36608.tiZfaa8Xa1d
VirITTrojan.Win32.Delf.AROK
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32Win32/Iconomon.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Delf-12951
KasperskyTrojan.Win32.Delf.edyj
BitDefenderGen:Variant.Barys.338570
NANO-AntivirusTrojan.Win32.Delf.ddkdcu
AvastWin32:Delf-SVG [Trj]
RisingTrojan.Win32.Fednu.cxg (CLOUD)
Ad-AwareGen:Variant.Barys.338570
SophosMal/Generic-S
F-SecureTrojan.TR/Offend.60019532
BaiduWin32.Trojan.Delf.d
VIPREGen:Variant.Barys.338570
TrendMicroTROJ_AGENT_009270.TOMB
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Barys.338570 (B)
IkarusTrojan-Dropper.Delf
JiangminTrojan/Generic.amwdl
WebrootW32.Gen.Bt
VaristW32/Delf.BN.gen!Eldorado
AviraTR/Offend.60019532
Antiy-AVLTrojan/Win32.Delf
KingsoftWin32.Trojan.Delf.edyj
XcitiumTrojWare.Win32.TrojanDropper.Agent.VNM@4mijxn
ArcabitTrojan.Barys.D52A8A
ViRobotTrojan.Win32.A.Delf.322560.C
ZoneAlarmTrojan.Win32.Delf.edyj
GDataGen:Variant.Barys.338570
GoogleDetected
AhnLab-V3Trojan/Win32.Delf.C53362
ALYacGen:Variant.Barys.338570
MAXmalware (ai score=100)
VBA32Trojan.Delf
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AGENT_009270.TOMB
TencentTrojan.Win32.Delf.aga
YandexTrojan.Delf!8AdKyGepmKg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.9718768.susgen
FortinetW32/KillAV.XXX!tr
AVGWin32:Delf-SVG [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Barys.338570?

Barys.338570 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment