Malware

Barys.385087 removal guide

Malware Removal

The Barys.385087 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.385087 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.385087?


File Info:

name: 3D432C3835BD5916319C.mlw
path: /opt/CAPEv2/storage/binaries/0684968a9969c013c8be031baadda7a66169dc3087590ff37072d12302dce49f
crc32: 2B46410E
md5: 3d432c3835bd5916319cfdc9deff54bc
sha1: e4de55370fb577cdf87bc6a124d77791c2e518bb
sha256: 0684968a9969c013c8be031baadda7a66169dc3087590ff37072d12302dce49f
sha512: f0e9d04d05110b76f51f8634ba3d438e57aee64815b47278aade40a0004030f7b5e53b10d9a6dfef2a7a4b7937b05643aa584fb65c00b433e3f40fb70c1aff0d
ssdeep: 12288:fY6Oz+9ND6nH1DCr9u0lMywuRGyjBl45b1CHJUvfnGuEz8c2E7qxzjSB4:f869NDTr5LPRaLCOngzb2EWJGO
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T159F4236709721E72D4A048BE352DBB2C819CCB31DBE658AED1A506C928174C76CFE74F
sha3_384: dff1c140dd83edbdf5e0003456aff67dc837c98b5218fc866005d285e304734c8001754fb6a5c11a0c9aa54069010baa
ep_bytes: e916c5f6ff4752b3793ac7b80aaf2b49
timestamp: 2013-09-12 20:56:26

Version Info:

0: [No Data]

Barys.385087 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Phds.4!c
AVGWin32:MalwareX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.385087
FireEyeGeneric.mg.3d432c3835bd5916
CAT-QuickHealTrojan.PhdsCS.S24732171
SkyhighBehavesLike.Win32.Generic.bc
McAfeeGenericRXRX-GR!3D432C3835BD
Cylanceunsafe
SangforTrojan.Win32.Save.a
AlibabaTrojanDropper:Win32/NSAnti.75bc2e46
K7GWTrojan ( 0057fa1f1 )
K7AntiVirusTrojan ( 0057fa1f1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Delf.UEQ
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generickdz-9907947-0
KasperskyTrojan.Win32.Phds.admv
BitDefenderGen:Variant.Barys.385087
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.10bd57b6
EmsisoftGen:Variant.Barys.385087 (B)
F-SecureHeuristic.HEUR/AGEN.1368121
VIPREGen:Variant.Barys.385087
SophosMal/Generic-S
IkarusTrojan.Win32.Delf
JiangminTrojan.Phds.et
VaristW32/Delf_Troj.BP.gen!Eldorado
AviraHEUR/AGEN.1368121
Antiy-AVLTrojan/Win32.Phds
Kingsoftmalware.kb.b.971
MicrosoftTrojanDropper:Win32/Delf.BL!MTB
ArcabitTrojan.Barys.D5E03F
ZoneAlarmTrojan.Win32.Phds.admv
GDataGen:Variant.Barys.385087
GoogleDetected
AhnLab-V3Dropper/Win.Generic.R443523
BitDefenderThetaGen:NN.ZedlaF.36804.UG4@au@xOybb
ALYacGen:Variant.Barys.385087
MAXmalware (ai score=81)
VBA32Trojan.Phds
MalwarebytesGeneric.Trojan.Delf.DDS
PandaTrj/Genetic.gen
RisingDropper.Delf!8.1EC (TFE:4:HCN8QxTCarM)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Delf.UEQ!tr
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Barys.385087?

Barys.385087 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment