Malware

Barys.664 (B) removal instruction

Malware Removal

The Barys.664 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.664 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Barys.664 (B)?


File Info:

crc32: B922E1A7
md5: 1dc99f4e60e59020f340f361d39c1808
name: 1DC99F4E60E59020F340F361D39C1808.mlw
sha1: 8cc1b67c126710cbe37088d9d97ee42203743623
sha256: 9319026d947e2a03418193adcb0bf4c5ba0a8cb9dff3d10209ac479768004bf0
sha512: c91d31034c5c63308a6575d9ae1d9f3a827a8a15a49110c1ea4c5677d8988adb1937e305c6b3832d649716dc27a75607a5579810025671998ed1350a0fcfb4a6
ssdeep: 384:LbIJ/vRThNS3q5hso5NstbcDJduSnocJf0SJzfFEd3Xs60OV6j/+XDG47xnuNbN:fIJ/vBhD2CieQSnFEd386xV6jnkuNj
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 EB ABB 2002-2010
InternalName: Pqwfvsmap
FileVersion: 561
CompanyName: FHA SOFTWIN UCQ
GwNJJB2M6C: eoHxr
DIuHvA: thjFVH1n
H3UqINb2m: S7qnj15
ProductName: Pqwfvsmap
QlA4sN8OQ: gSKBdaw6xT
vLVtBvC: BApNFJt
ProductVersion: 10.10
MH5xBF: 68DFXw
FileDescription: Pqwfvsmap Qewhlhnie Wiogyaaf
SEvkYfVp: S7XAw
IOtw3nT: 4QUuDoCF
jVFEthyBP4: O8gJL
x1U6tAlc: BfEPM
OriginalFilename: ODV.exe
Translation: 0x0409 0x04b0

Barys.664 (B) also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( f1000f011 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.3506
MicroWorld-eScanGen:Variant.Barys.664
ALYacGen:Variant.Barys.664
ZillyaTrojan.PornoAsset.Win32.100
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Obfuscator.deab2528
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.e60e59
CyrenW32/Shiz.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.AGD
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.664
NANO-AntivirusTrojan.Win32.PornoAsset.dpwgt
TencentWin32.Trojan.Lockscreen.Ecld
Ad-AwareGen:Variant.Barys.664
SophosML/PE-A + Mal/EncPk-AAY
ComodoMalware@#3njewxpdxia7b
BitDefenderThetaGen:NN.ZexaF.34722.bmKfaSQp9Ibi
VIPRETrojan.Win32.Zbot.xmp (v)
TrendMicroTROJ_GEN.R002C0WEL21
McAfee-GW-EditionBehavesLike.Win32.Dropper.mc
FireEyeGeneric.mg.1dc99f4e60e59020
EmsisoftGen:Variant.Barys.664 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/PornoAsset.awo
WebrootW32.Infostealer.Zeus
AviraTR/ScreenLo.26112.B
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.183A168
KingsoftWin32.Troj.Undef.(kcloud)
GDataGen:Variant.Barys.664
McAfeeArtemis!1DC99F4E60E5
MAXmalware (ai score=100)
VBA32Hoax.PornoAsset
PandaBck/Qbot.AO
TrendMicro-HouseCallTROJ_GEN.R002C0WEL21
YandexTrojan.PornoAsset!pmgz4cIArow
IkarusTrojan-Ransom.PornoAsset
FortinetW32/Yakes.B!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Barys.664 (B)?

Barys.664 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment