Malware

Should I remove “Barys.92270”?

Malware Removal

The Barys.92270 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.92270 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Barys.92270?


File Info:

crc32: 61EDDC04
md5: e819875526c0b3265fa0e6f5abd8b048
name: E819875526C0B3265FA0E6F5ABD8B048.mlw
sha1: dd430594cba7f6420c6320566ffade9d79b95345
sha256: 20a3248846ed1d4a2071bbc273f42af369a2401cc6143e008af21f0c93105127
sha512: 2f3dbe4a6d2f41386801e284e125c8dc451626a8a509da7177317334cf16ecd69a9c1b69c88bf99c0590c24e7411a87deb2b49efe4c564fdf2697aa1d6413fe2
ssdeep: 3072:ipemvazP325MhCGGUlxB8Be6fXIWAEG9+YcqsQ2IzKDKDZdf1VB:is4A25yGqxGBe6QLXt2IFZ3VB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Barys.92270 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0052ac221 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Barys.92270
CylanceUnsafe
ZillyaTrojan.Agent.Win32.122291
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0052ac221 )
Cybereasonmalicious.526c0b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.BRFTHRL
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.92270
NANO-AntivirusTrojan.Win32.JP.eykhpf
MicroWorld-eScanGen:Variant.Barys.92270
TencentWin32.Trojan.Generic.Airp
Ad-AwareGen:Variant.Barys.92270
SophosMal/Generic-S
BitDefenderThetaAI:Packer.4D54C59B1E
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Worm.cc
FireEyeGeneric.mg.e819875526c0b326
EmsisoftGen:Variant.Barys.92270 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bzigk
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_100%
MicrosoftPWS:Win32/Zbot!ml
ArcabitTrojan.Barys.D1686E
GDataGen:Variant.Barys.92270
Acronissuspicious
McAfeeArtemis!E819875526C0
MAXmalware (ai score=98)
VBA32Trojan.Agent
YandexPacked/RLPack
IkarusBackdoor.Bot
MaxSecureVirus.Sality.AA
FortinetW32/Generic!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Barys.92270?

Barys.92270 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment