Malware

Barys.75301 (file analysis)

Malware Removal

The Barys.75301 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.75301 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Barys.75301?


File Info:

crc32: 9D21FC8C
md5: bc9bf2eed5fad0862392ed8249e0719f
name: BC9BF2EED5FAD0862392ED8249E0719F.mlw
sha1: eff075591107b6b076ef85864434b6a6ca8e42f1
sha256: 9a00efbb1b46d95f4515370886d6268f653a5b61807b357d8138c69dd1f8587a
sha512: f4b81e2c970a7df5e541265c0e6bfb367f42b4a8c359ce8c911037bcbf6e967bb7cb3e461502f70a2ad6c20928d78de742ae49fea73ad9ad01acf05bc1f17fad
ssdeep: 12288:Jo+6TUmOxTHIscZ5eJ4R0nuJuZkyxnGBzFpLE3eVX:mvUmOxbIdjQKyxnGBzFpLE3k
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003 InstallShield Corp.
InternalName: launcher.exe
FileVersion: 95.1.2.5
CompanyName: NTC GeMMa
ProductName: GeMMa-3D v9.5 build 25
ProductVersion: 95.1.2.5
FileDescription: Launcher
OriginalFilename: launcher.exe
Translation: 0x0409 0x04b0

Barys.75301 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0051d52d1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.44421669
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.56968
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Foreign.0dc258f1
K7GWTrojan ( 0051d52d1 )
Cybereasonmalicious.ed5fad
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GZEJ
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Foreign.ntuf
BitDefenderGen:Variant.Barys.75301
NANO-AntivirusTrojan.Win32.Kryptik.evpblm
MicroWorld-eScanGen:Variant.Barys.75301
TencentWin32.Trojan.Foreign.Pijz
Ad-AwareGen:Variant.Barys.75301
SophosMal/Generic-S
ComodoMalware@#9ku7brdtjoc5
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPLOCKY.SME1
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.bc9bf2eed5fad086
EmsisoftGen:Variant.Barys.75301 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1128643
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Tiggre!rfn
ArcabitTrojan.Barys.D12625
AegisLabTrojan.Multi.Generic.4!c
ZoneAlarmTrojan-Ransom.Win32.Foreign.ntuf
GDataGen:Variant.Barys.75301
AhnLab-V3Trojan/Win32.MDA.R191825
Acronissuspicious
McAfeeRDN/Ransom
MAXmalware (ai score=98)
VBA32BScope.Trojan.Scar
MalwarebytesMalware.AI.2020505322
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPLOCKY.SME1
RisingRansom.Foreign!8.292 (CLOUD)
IkarusTrojan.Crypt
FortinetW32/Kryptik.FQML!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Foreign.HgIASOYA

How to remove Barys.75301?

Barys.75301 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment