Malware

Barys.8318 (file analysis)

Malware Removal

The Barys.8318 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.8318 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Barys.8318?


File Info:

name: D6564CB68BDD2594D47B.mlw
path: /opt/CAPEv2/storage/binaries/6dcbe5d434666015370d63a69cedff9d9fb2da3054798abc9e0ae5243a95cb70
crc32: 4BFFF3A6
md5: d6564cb68bdd2594d47b41836326a03d
sha1: 87b5091af999ab47e88d8e2ac8c3b686c4ea47e5
sha256: 6dcbe5d434666015370d63a69cedff9d9fb2da3054798abc9e0ae5243a95cb70
sha512: cd84a765a29989059fbb3db63ccfac5e7b07ae33aa603a2d86e6a967908ac0c2420fb26f0a91e178f8cac5127eb67ec6a22909010fe435637f3693185dcc1c91
ssdeep: 3072:EzOHh0WjeVj/SkmvOZZwH5joA1cPWjvpdm9U/Kyx+:30W6FxWDXm4J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134E33C1BFB40EF22D0D83571818E6E22A3F463F72733D486BF546664C4922468E97F5A
sha3_384: e0bb6701e6823759d2a703ad0e7a398e7b4f66abb70ea2be1fd0df99965b0ef106fca5e3390030817a2bcd3f4ebd5be0
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-19 00:37:27

Version Info:

0: [No Data]

Barys.8318 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Barys.8318
FireEyeGeneric.mg.d6564cb68bdd2594
McAfeeRDN/Generic BackDoor
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34806.jmW@aS8Bzyf
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.BK
BaiduMSIL.Backdoor.Bladabindi.a
TrendMicro-HouseCallTROJ_GEN.R014C0DGO22
ClamAVWin.Trojan.Generic-6417450-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.8318
APEXMalicious
Ad-AwareGen:Variant.Barys.8318
SophosMal/Generic-S
VIPREGen:Variant.Barys.8318
TrendMicroTROJ_GEN.R014C0DGO22
McAfee-GW-EditionBehavesLike.Win32.Autorun.ch
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.8318 (B)
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Trojan-Dropper.Agent.BIX
AviraTR/Dropper.Gen7
MAXmalware (ai score=82)
ArcabitTrojan.Barys.D207E
MicrosoftBackdoor:MSIL/Bladabindi.BC
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5213349
Acronissuspicious
ALYacGen:Variant.Barys.8318
MalwarebytesBackdoor.Bladabindi
AvastWin32:RATX-gen [Trj]
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/ClipBanker.WW!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.68bdd2
PandaTrj/GdSda.A

How to remove Barys.8318?

Barys.8318 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment