Malware

How to remove “Barys.8221 (B)”?

Malware Removal

The Barys.8221 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.8221 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity detected but not expressed in API logs
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Barys.8221 (B)?


File Info:

crc32: D0F3741E
md5: ea80cc32643bbef601f02f1608d7e085
name: EA80CC32643BBEF601F02F1608D7E085.mlw
sha1: bfef5174e83ed473b5217eaa2869c95571965b2d
sha256: 4956bfe5466c469cae353559628d9027b1ef2c5380671f8e69f68581dee13d26
sha512: ef5af18b794a1c103b5f432c9e8fb71522b378542d9b74687cef0b47381bddd766a72f500404425871072bc08885ddde212175ea2f869355afc190c5204c8605
ssdeep: 49152:VukbhLbxr493InHDUo0xquyPqwiuQ6SKadfwwo9wx17YVCz70+Vkw:VuEhOM4o0ZWqZuQCEkO17Ye4+Vkw
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Barys.8221 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ALYacGen:Variant.Barys.8221
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderGen:Variant.Barys.8221
Cybereasonmalicious.2643bb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.AS
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanGen:Variant.Barys.8221
Ad-AwareGen:Variant.Barys.8221
SophosMal/EncPk-ANL
BitDefenderThetaGen:NN.ZexaF.34266.tsZ@aC!f7o
TrendMicroPossible_Virus
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
FireEyeGeneric.mg.ea80cc32643bbef6
EmsisoftGen:Variant.Barys.8221 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Barys.8221
McAfeeGeneric-FAWW!EA80CC32643B
MAXmalware (ai score=84)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallPossible_Virus
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazo01QB+3O3ZGQ/YtRYLqKKG)
IkarusTrojan.Win32.Obsidium

How to remove Barys.8221 (B)?

Barys.8221 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment