Malware

Barys.385408 removal instruction

Malware Removal

The Barys.385408 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.385408 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Barys.385408?


File Info:

name: 55E1CCE685D50D79C50B.mlw
path: /opt/CAPEv2/storage/binaries/6e9247d5aad0769e751566998cbe02803d960ea01e009baa405c6b6aa65e2f1c
crc32: 2EDB0DF7
md5: 55e1cce685d50d79c50b7c6596531c05
sha1: d05169535b749ff583d7252d40a86dbcf0433fc5
sha256: 6e9247d5aad0769e751566998cbe02803d960ea01e009baa405c6b6aa65e2f1c
sha512: 1dfce5c58880961856cae5d3005cc46c1820bdc63d471c7a7db1b2fc802514f2800b24ded59ae9e6ae9b0337b7d0fe980b52d7e824399a2b8a5eb3548d0e3407
ssdeep: 6144:5OlacvFlOmis+YL+wkuPPHcUKFFfcEOkCybEaQRXr9HNdvOafQ:5O8czOdYqwk8HcUSOkx2LIafQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB847C25FAA08073C567857984E257ABFBB1B52223209ACF639007595F237E3BD3631D
sha3_384: 752b1f01efee02e937b706490804e30a6ca3f1c81f535e4573748afe972d682422e0ac8383ad994bbac7bef415bfa6cd
ep_bytes: e82b370000e979feffff8bff558bec5d
timestamp: 2022-02-15 23:33:16

Version Info:

FileVersion: 23, 5, 8, 1730
ProductVersion: 23, 5, 8, 1730
Translation: 0x0804 0x04b0

Barys.385408 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.385408
FireEyeGeneric.mg.55e1cce685d50d79
ALYacGen:Variant.Barys.385408
MalwarebytesMalware.AI.2915880422
VIPREGen:Variant.Barys.385408
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054a11a1 )
K7GWTrojan ( 0054a11a1 )
Cybereasonmalicious.685d50
BitDefenderThetaGen:NN.ZexaF.36196.yu0@aG6rXNcj
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Sfuzuan.AB
APEXMalicious
KasperskyHEUR:Backdoor.Win32.Gulpix.gen
BitDefenderGen:Variant.Barys.385408
AvastWin32:BackdoorX-gen [Trj]
RisingBackdoor.Gulpix!8.3DA (TFE:5:nDcjupC4E4E)
EmsisoftGen:Variant.Barys.385408 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen20.51350
TrendMicroTROJ_GEN.R011C0PEJ23
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminemalicious.high.ml.score
IkarusTrojan.Win32.Sfuzuan
GDataWin32.Trojan.PSE.13ZLGFG
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win64.Sfuzuan
ArcabitTrojan.Barys.D5E180
ZoneAlarmHEUR:Backdoor.Win32.Gulpix.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R355135
McAfeeArtemis!55E1CCE685D5
VBA32BScope.Trojan.Tiggre
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R011C0PEJ23
TencentMalware.Win32.Gencirc.10beb56a
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74000219.susgen
FortinetW32/Sfuzuan.AB!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Barys.385408?

Barys.385408 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment