Malware

Barys.56418 removal tips

Malware Removal

The Barys.56418 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.56418 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Barys.56418?


File Info:

crc32: 9E3CB419
md5: c699172cf6d5bb7d97582df5e373da2f
name: C699172CF6D5BB7D97582DF5E373DA2F.mlw
sha1: eca7b6cfbceac23baa66964ebab0f220a49fce8f
sha256: d13481e988cd31dcad92bb54c2bb2b8483460cd377cad562b1e069a83bf4103c
sha512: 4768bfaf2a0653e54369705d725ad6620c6ce9347b820706bab63727a9aeaf159c512d1cf45f6e068a0b291c15f558e6a2edcc66a9cd40a082d9bc6728f68c51
ssdeep: 6144:ZVoqnxktpXNLE+mlZzn3RmcnAg6zBcOtPnA6G6SsAT7ZZINXaTvCnrZYNV:IqEmT3znAhziAFSsAT7ZZINKTvCnVoV
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright (C) 2017
InternalName: Pchild5.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: Pchild5.exe
Translation: 0x040c 0x04b0

Barys.56418 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10464
CynetMalicious (score: 100)
CAT-QuickHealRansom.Crysis.A5
ALYacGen:Variant.Barys.56418
CylanceUnsafe
ZillyaTrojan.Inject.Win32.207792
SangforTrojan.Win32.Generic.5
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Cerber.04f50547
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.cf6d5b
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.Cerber.G
APEXMalicious
AvastWin32:Rootkit-gen [Rtk]
ClamAVWin.Ransomware.Barys-7343760-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.56418
MicroWorld-eScanGen:Variant.Barys.56418
TencentMalware.Win32.Gencirc.10b0f596
Ad-AwareGen:Variant.Barys.56418
SophosML/PE-A + Mal/Cerber-V
ComodoMalware@#di2vcak2cj5z
BitDefenderThetaGen:NN.ZexaF.34110.umNfaeY5DMhm
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.F117CM
McAfee-GW-EditionBehavesLike.Win32.Suspect.fc
FireEyeGeneric.mg.c699172cf6d5bb7d
EmsisoftGen:Variant.Barys.56418 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.bad
WebrootW32.Ransom.Gen
AviraHEUR/AGEN.1102776
eGambitUnsafe.AI_Score_91%
Antiy-AVLTrojan/Generic.ASMalwS.1F09E1A
MicrosoftRansom:Win32/Cerber.J
ArcabitTrojan.Barys.DDC62
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Barys.56418
AhnLab-V3Trojan/Win32.Cerber.C1853262
McAfeeRansomware-FMEE!C699172CF6D5
MAXmalware (ai score=80)
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.F117CM
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.GenAsa!E9H2Yupd+2U
IkarusTrojan.Win32.Injector
FortinetW32/Injector.DMNQ!tr
AVGWin32:Rootkit-gen [Rtk]
Paloaltogeneric.ml

How to remove Barys.56418?

Barys.56418 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment