Malware

About “Barys.665” infection

Malware Removal

The Barys.665 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.665 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Barys.665?


File Info:

crc32: D31A23C0
md5: 06d8eefd4d926521cad0a6973a0ea332
name: 06D8EEFD4D926521CAD0A6973A0EA332.mlw
sha1: 31f01856b986732f9e5c177f80f28f751f8b0208
sha256: d8e2a21c38d67257ec803b81a9d3eebc3838f121878ab74e69534280cb7e8469
sha512: 93dff5b32480186085de55780d581ec6d3c6f943192c2c5209b655358dcc18e81c1e611e4b64b3d9b29c8c6411de03bf6920ff8e80a41c5ec0f6167fc377d076
ssdeep: 768:L6vtFcljd/u4IxwhpWsXbNdiy2P4g7MSvGVph7:uvwl5/Ms/dPW4yr677
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 Tours Wake 2000-2005
InternalName: Ducks Cde Jut
FileVersion: 7.5
CompanyName: Omits Gutsy Groin
ProductName: Bonus Fend
ProductVersion: 7.5
FileDescription: Cogent
OriginalFilename: Reveal.exe
Translation: 0x0409 0x04b0

Barys.665 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.665
FireEyeGeneric.mg.06d8eefd4d926521
CAT-QuickHealTrojan.Dofoil.A
ALYacGen:Variant.Barys.665
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.lTsK
BitDefenderGen:Variant.Barys.665
Cybereasonmalicious.d4d926
CyrenW32/Yakes.B.gen!Eldorado
SymantecPacked.Generic.340
TotalDefenseWin32/PornoAsset.A!generic
APEXMalicious
AvastFileRepMetagen [Malware]
KasperskyTrojan-Ransom.Win32.PornoAsset.azn
AlibabaRansom:Win32/PornoAsset.f36a0bea
NANO-AntivirusTrojan.Win32.PornoAsset.finjx
ViRobotTrojan.Win32.A.PornoAsset.29184.I[UPX]
TencentWin32.Trojan.Pornoasset.cpk
Ad-AwareGen:Variant.Barys.665
SophosML/PE-A + Mal/EncPk-AAI
ComodoSuspicious@#u0b9wtklu0iz
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.Winlock.3300
ZillyaTrojan.PornoAsset.Win32.573
McAfee-GW-EditionRansom-AG
MaxSecureTrojan.Malware.4147944.susgen
EmsisoftGen:Variant.Barys.665 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Malware.Gen
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Vigorf.A
ArcabitTrojan.Barys.665
ZoneAlarmTrojan-Ransom.Win32.PornoAsset.azn
GDataGen:Variant.Barys.665
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Ransomlock.R11621
McAfeeArtemis!06D8EEFD4D92
MAXmalware (ai score=100)
VBA32BScope.Trojan-Ransom.Winlock.7921
MalwarebytesMalware.Heuristic.1003
PandaGeneric Malware
ESET-NOD32Win32/LockScreen.AGD
RisingBackdoor.Agobot!8.2AE (CLOUD)
YandexTrojan.PornoAsset!dfCmaMCqURg
IkarusTrojan-Ransom.PornoAsset
eGambitGeneric.Malware
FortinetW32/Yakes.B!tr
BitDefenderThetaGen:NN.ZexaF.34590.bmKfaC25aAbi
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.574

How to remove Barys.665?

Barys.665 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment