Malware

Barys.64585 malicious file

Malware Removal

The Barys.64585 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.64585 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Barys.64585?


File Info:

name: FC76ABE1B5F02C83D787.mlw
path: /opt/CAPEv2/storage/binaries/69e451092a56f090b690b504a8046156faa3fe693b45fd541d0869664999361b
crc32: 376CAE02
md5: fc76abe1b5f02c83d787e9762517ca9d
sha1: 36a57b14b22160410648d80c2b02d0dcee4d2469
sha256: 69e451092a56f090b690b504a8046156faa3fe693b45fd541d0869664999361b
sha512: 3212f134d0f73a3b5b6fa3170c0d92a97069c648b31f9281272bf5488fe108bf00ad189cbf63021bff9ebb78e3079e0d12c5be6aa01c306a1f06f1bdb52da5c9
ssdeep: 24576:PKfftVr7dl8XJcu+K6lBKdqvuNLU6FwHvByw1j+2pW6:MftVNl8XJcVhlgoulCHp11j9W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1732523AFA60DAF02DB0D537193C1CA8D629E97359EE4D03DDE7C006780EA8B8E5D1671
sha3_384: cac3aa6b1c5ade6e33ffaeecbadb91e3fc499dee89250e41eea9c8cb8a5470998f6e6c8689ed540c8647a8499d65b157
ep_bytes: b8504453005064ff3500000000648925
timestamp: 2012-09-09 16:31:17

Version Info:

0: [No Data]

Barys.64585 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.Click3.23060
MicroWorld-eScanGen:Variant.Barys.64585
FireEyeGeneric.mg.fc76abe1b5f02c83
CAT-QuickHealTrojan.GenericIH.S23255262
McAfeeGenericRXHY-LD!E028FEB0525A
CylanceUnsafe
ZillyaTrojan.Delf.Win32.77487
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004f34121 )
K7GWTrojan ( 004f34121 )
Cybereasonmalicious.1b5f02
BitDefenderThetaGen:NN.ZelphiF.34646.ajZfaeudXOgb
CyrenW32/S-da59d86c!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Delf.TJJ
APEXMalicious
KasperskyTrojan.Win32.Reconyc.hvul
BitDefenderGen:Variant.Barys.64585
NANO-AntivirusTrojan.Win32.Delf.eitsna
TencentTrojan.Win32.Reconyc.ta
Ad-AwareGen:Variant.Barys.64585
SophosML/PE-A
VIPREGen:Variant.Barys.64585
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.64585 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Reconyc.grq
GoogleDetected
AviraHEUR/AGEN.1236859
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.330C
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.1KVF8U7
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R197701
VBA32TScope.Trojan.Delf
ALYacGen:Variant.Barys.64585
MalwarebytesMalware.AI.4119244725
PandaTrj/Genetic.gen
RisingTrojan.Asacky!1.A774 (TFE:3:etXoMzYXxZP)
YandexTrojan.GenAsa!EOlM8/HSdNM
IkarusTrojan.Win32.Scar
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Delf.TJJ!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Barys.64585?

Barys.64585 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment