Malware

Should I remove “Barys.57917 (B)”?

Malware Removal

The Barys.57917 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.57917 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • The binary likely contains encrypted or compressed data.
  • Behavior consistent with a dropper attempting to download the next stage.
  • Exhibits behavior characteristic of Locky ransomware
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
tlitcieombmdi.work
yigqgamhffaofta.ru
rvfyfpshbmyrhs.biz
quiohjkpj.xyz
ixhshtmobuh.org
folrkmybexf.su
sormgepvqftiqf.info
seqbusvusppwkkp.su
wxvoxjrv.click
dlnfutxovnoeiw.pw
dlavllrb.info

How to determine Barys.57917 (B)?


File Info:

crc32: 5CBEFCC6
md5: ae84551c1db29f33793f845d2194375b
name: AE84551C1DB29F33793F845D2194375B.mlw
sha1: 0b9412a53de8ab3f72a57aa430e0d7f20a2f7013
sha256: c6b47d8d1ec33b65694075474be139b091a24273a461d5df8824f77a7de35f6a
sha512: eab010850f5ecad85e1490962e355892b5b03a5478f6ff273980a71a6689fb94274b50743f12d1afddff38b692d0553e00d684c49fe0efad8a04288674d302a7
ssdeep: 3072:v+VB9JFxtcIkQM4Ujvr3TfbSG6o46WkihF6pH6QBttXRDeFPUkupki/rOcvUFC+:p46CD6p6Gtx9lk42CFfeUEP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

filedescription: Angularity
fileversion: 49.86.57.396
companyname: Ceremonialist
Translation: 0x0209 0x0000

Barys.57917 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3976
ClamAVWin.Ransomware.Locky-9804499-0
ALYacGen:Variant.Barys.57917
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1482592
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004f58df1 )
K7AntiVirusTrojan ( 004f58df1 )
ESET-NOD32a variant of Win32/Kryptik.FDTA
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.57917
NANO-AntivirusTrojan.Win32.Encoder.fcgrtd
MicroWorld-eScanGen:Variant.Barys.57917
TencentMalware.Win32.Gencirc.10b7703d
Ad-AwareGen:Variant.Barys.57917
SophosMal/Generic-R + Mal/Ransom-EE
ComodoMalware@#1j4yjdwfi8nga
BitDefenderThetaGen:NN.ZexaF.34058.juW@aSJjOLbi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPLOCKY.SMBOS
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.ae84551c1db29f33
EmsisoftGen:Variant.Barys.57917 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1121475
MicrosoftRansom:Win32/Locky!rfn
GDataGen:Variant.Barys.57917
AhnLab-V3Malware/Win32.Generic.C1516999
McAfeeRansomware-FRV!AE84551C1DB2
MAXmalware (ai score=97)
MalwarebytesRansom.Locky.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPLOCKY.SMBOS
RisingTrojan.Generic@ML.100 (RDML:5aGEUBSidnt69swG9X6AXA)
YandexTrojan.GenAsa!n9z89kNNP/c
IkarusTrojan.Crypt
FortinetW32/Kryptik.FDKV!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HgIASOUA

How to remove Barys.57917 (B)?

Barys.57917 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment