Malware

Barys.8883 malicious file

Malware Removal

The Barys.8883 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.8883 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Barys.8883?


File Info:

name: 91188C648E0BB57B0574.mlw
path: /opt/CAPEv2/storage/binaries/dcc252785526b7b8c78e6d7f64a775717daec67f5a3bc55276d6b9d4456a95eb
crc32: 5A145A46
md5: 91188c648e0bb57b0574c0b20b6aec8d
sha1: 144ced10daf627a021e321d8fdf7679f3a44f9d2
sha256: dcc252785526b7b8c78e6d7f64a775717daec67f5a3bc55276d6b9d4456a95eb
sha512: c8f928c4dcb9ff477f04cc4b741697c2d5343fb35ede2770bf4d72050c8ae86e14b87e4dfe7136a0bdb685b7703cf34a31ab77ed6689c72bb3585ea63e079d79
ssdeep: 768:PtZfiqFwZv565HzJ6l4EVAXp/gCe5NRZzDKX33Igrgc5DrNuJz00+jU83g2GiTiC:P9ITsVUb6Wu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D46413D9F8962EFEA414BDA20325FC1DC04CCBD97CFB472A611032A4658C937D9476AB
sha3_384: 73a0a3935e7af0e423131a4453bd03a17b5d5d88efe2d9997ce9a23fc0c570d1711dfa3fe5769144fd6f23afa9d4c02b
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-17 05:07:36

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: E.exe
LegalCopyright:
OriginalFilename: E.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Barys.8883 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
DrWebTrojan.Inject.5077
MicroWorld-eScanGen:Variant.Barys.8883
FireEyeGeneric.mg.91188c648e0bb57b
McAfeeGenericRXDF-SW!91188C648E0B
CylanceUnsafe
VIPREGen:Variant.Barys.8883
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004b06ea1 )
K7GWTrojan ( 004b06ea1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Barys.D22B3
BitDefenderThetaGen:NN.ZemsilF.34606.um1@aaGXifl
CyrenW32/A-13649ab8!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.GEU
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Agent.gen
BitDefenderGen:Variant.Barys.8883
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Msil.Agent.zb
Ad-AwareGen:Variant.Barys.8883
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.fz
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Barys.8883 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Win32.Reconyc.h
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.50FE
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Barys.8883
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C3986055
Acronissuspicious
ALYacGen:Variant.Barys.8883
MalwarebytesBackdoor.Bladabindi
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:tesSKGMKSCtbUw+w355QUg)
IkarusTrojan.Msil
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.SHW!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.48e0bb
PandaTrj/GdSda.A

How to remove Barys.8883?

Barys.8883 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment