Malware

Barys.64959 removal guide

Malware Removal

The Barys.64959 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.64959 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.64959?


File Info:

name: 017135EF3F23112C0D35.mlw
path: /opt/CAPEv2/storage/binaries/72e21aa00632c465e3579e5e4e0cafb846f62c4bba86dcd447385132da574114
crc32: 230E8EAA
md5: 017135ef3f23112c0d355a975873dd6d
sha1: 2a57503c4162325777983348eace073ccbcc231f
sha256: 72e21aa00632c465e3579e5e4e0cafb846f62c4bba86dcd447385132da574114
sha512: f76788a2520c2d73c3defcda785b03ab651b2162821abb0f412ec2437a6e526bac65133377d4cc8e218bdc667391f4a30012143843ec36f0b508f4b5fe400d1e
ssdeep: 12288:ZfPJ1p7tfT41vtMYMVCDddm5qKYEhAnbkAW3sRba/glhrsN8FFH1F2EAmgW4tOsP:1x1BRTytOwS+EhYssdI0H1F2pC4GG4
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1C9153301BC55BD72CE189837024A0ABC8EEB93E56E720FB111E5583DFEC71569E9980F
sha3_384: 252b06dad420f86bf7cfce4fb002d6ef878ad303db67e90b1bcfd45363fb6c63ae8103e8152b43fcd4497a06c853b750
ep_bytes: b86cb059005064ff3500000000648925
timestamp: 2010-03-21 02:51:27

Version Info:

0: [No Data]

Barys.64959 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
DrWebTrojan.DownLoader26.56346
MicroWorld-eScanGen:Variant.Barys.64959
FireEyeGeneric.mg.017135ef3f23112c
CAT-QuickHealTrojan.Graftor.S2597776
SkyhighBehavesLike.Win32.Generic.dc
McAfeeGenericRXAA-AA!017135EF3F23
MalwarebytesRiskWare.GameHack
ZillyaTrojan.Delf.Win32.107357
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_28760.None
K7GWTrojan ( 004f65901 )
K7AntiVirusTrojan ( 004f65901 )
ArcabitTrojan.Barys.DFDBF
BitDefenderThetaAI:Packer.47CBD35A19
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Delf.TJJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Graftor.gen
BitDefenderGen:Variant.Barys.64959
NANO-AntivirusTrojan.Win32.Delf.fannec
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastMSIL:Kryptik-AQ [Trj]
TencentMalware.Win32.Gencirc.10b2b7e0
EmsisoftGen:Variant.Barys.64959 (B)
F-SecureTrojan.TR/ATRAPS.Gen2
BaiduWin32.Backdoor.Yobdam.a
VIPREGen:Variant.Barys.64959
TrendMicroTROJ_ZUSY_HD2300F5.UVPM
Trapminemalicious.high.ml.score
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Generic.aqtp
GoogleDetected
AviraTR/ATRAPS.Gen2
MAXmalware (ai score=98)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.996
XcitiumMalware@#kxgwao1bws2b
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ZoneAlarmHEUR:Trojan.Win32.Graftor.gen
GDataGen:Variant.Barys.64959
VaristW32/S-c7ce82f2!Eldorado
AhnLab-V3Trojan/Win.Generic.R416099
ALYacGen:Variant.Barys.64959
VBA32TScope.Trojan.Delf
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_ZUSY_HD2300F5.UVPM
RisingTrojan.Delf!8.67 (TFE:5:ZRJB4TsSyjR)
YandexTrojan.GenAsa!91D84Kip/nY
IkarusTrojan.Win32.Delf
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Delf.TJJ!tr
AVGMSIL:Kryptik-AQ [Trj]
DeepInstinctMALICIOUS

How to remove Barys.64959?

Barys.64959 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment