Malware

About “Barys.424824” infection

Malware Removal

The Barys.424824 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.424824 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Barys.424824?


File Info:

name: 86904C6D6ECCEE056A4B.mlw
path: /opt/CAPEv2/storage/binaries/1f5f3c8477591e60ae07045eb2bb417e18d3f473f54fbe1a3317f3e055f99df3
crc32: 2B9951EE
md5: 86904c6d6eccee056a4b36432f6841f4
sha1: 71bac4c3524e41915eb6f58516eb8673a39e8703
sha256: 1f5f3c8477591e60ae07045eb2bb417e18d3f473f54fbe1a3317f3e055f99df3
sha512: 6f1d9cf7504647dcc1650a0750169bcf8d69bd8aff153ce944f6bbb16133d6d7f4013462340044f69bc4e1c7f32d27d3c840c5cb3610b62dc3d8388f81efcc11
ssdeep: 3072:qJO248B0EMlISxbHPwYV/wlmNie0ROfOl4:qTLSzISxMYV/9i1c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12AC39E17FE078053E61099B1067F51F2D73F684B2B1B5B1B678CEE2EA9722819C3528D
sha3_384: c17f43b826df6d2d2325fc117dc332f7cf7ec7aaf4d68dff0b74571e223fb4dd7201a44a0c3e2f22e740c56ca369aa60
ep_bytes: 558bec6aff68389a400068647d400064
timestamp: 2012-10-21 07:33:32

Version Info:

Comments:
CompanyName:
FileDescription:
FileVersion: 1, 0, 0, 1
InternalName:
LegalCopyright: Copyright (C) 2012
LegalTrademarks:
OriginalFilename:
PrivateBuild:
ProductName: Application
ProductVersion: 1, 0, 0, 1
SpecialBuild:
Translation: 0x0409 0x04b0

Barys.424824 also known as:

BkavW32.AIDetectMalware
AVGWin32:Malware-gen
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader7.19715
MicroWorld-eScanGen:Variant.Barys.424824
FireEyeGeneric.mg.86904c6d6eccee05
CAT-QuickHealTrojan.Agent.18809
SkyhighBackDoor-FBSS!86904C6D6ECC
McAfeeBackDoor-FBSS!86904C6D6ECC
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.344943
SangforSuspicious.Win32.Save.ins
K7GWTrojan ( 005a72ce1 )
K7AntiVirusTrojan ( 005a72ce1 )
BitDefenderThetaAI:Packer.CF98576A1F
VirITTrojan.Win32.Agent.BASJ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.NNW
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Dacic-10005335-0
KasperskyTrojan-Dropper.Win32.Agent.itjj
BitDefenderGen:Variant.Barys.424824
NANO-AntivirusTrojan.Win32.Agent.conhci
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10be3e20
EmsisoftGen:Variant.Barys.424824 (B)
F-SecureTrojan.TR/Drop.Agent.wtlcy
VIPREGen:Variant.Barys.424824
Trapminemalicious.high.ml.score
SophosMal/Behav-010
IkarusWorm.Win32.Agent
JiangminTrojanDropper.Agent.giun
GoogleDetected
AviraTR/Drop.Agent.wtlcy
Antiy-AVLTrojan/Win32.Tgenic
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Zusy.RJ!MTB
XcitiumTrojWare.Win32.Agent.NNW@54tyxk
ArcabitTrojan.Barys.D67B78
ZoneAlarmTrojan-Dropper.Win32.Agent.itjj
GDataWin32.Worm.Zusy.A
VaristW32/Downloader.I.gen!Eldorado
AhnLab-V3Dropper/Win.Daws.R642844
Acronissuspicious
VBA32BScope.TrojanDropper.Agent
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingWorm.Pemtaka!8.55DD (TFE:5:xsWew4V7bwI)
YandexTrojan.GenAsa!MnH27QqVrgo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/ZLob.BBDE!tr.spy
DeepInstinctMALICIOUS

How to remove Barys.424824?

Barys.424824 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment