Malware

About “Barys.99329” infection

Malware Removal

The Barys.99329 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.99329 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Barys.99329?


File Info:

crc32: 9E4B4EF1
md5: 37590aad999e0a24ad3cbff5c7804310
name: 37590AAD999E0A24AD3CBFF5C7804310.mlw
sha1: 0784d4bdf527d2055ebbf79fb3f07fe0f1e558f0
sha256: af59f6ed96ac503cb71ce3dbc6bc789cc217ac93a5fec6a1c941fb418661d06d
sha512: 395af7ffae76b7fd06f16094a4c4a4a14da2e931603b8dc8f34a87dcb774684c9ba2a4c809586e7976258a96e5c70e7a66474a68c063e94ea2e06b17e543993c
ssdeep: 24576:m4lavt0LkLL9IMixoEgeaGbT6Jq9MmCS:xkwkn9IMHeaGH6JaPCS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Barys.99329 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Barys.99329
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
Cybereasonmalicious.d999e0
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastFileRepMalware
KasperskyTrojan.Win32.Autoit.fcb
BitDefenderGen:Variant.Barys.99329
NANO-AntivirusTrojan.Win32.Autoit.edodvz
MicroWorld-eScanGen:Variant.Barys.99329
TencentWin32.Trojan.Autoit.Ljkj
Ad-AwareGen:Variant.Barys.99329
SophosMal/Generic-S
BitDefenderThetaAI:Packer.4C03398A19
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_UTOTI.SMDA
McAfee-GW-EditionBehavesLike.Win32.PUPXGI.th
FireEyeGeneric.mg.37590aad999e0a24
EmsisoftGen:Variant.Barys.99329 (B)
SentinelOneStatic AI – Malicious PE
AviraDR/AutoIt.Gen8
eGambitUnsafe.AI_Score_63%
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Barys.99329
AhnLab-V3Trojan/Win32.AutoIt.C1462277
McAfeeArtemis!37590AAD999E
MAXmalware (ai score=88)
VBA32TrojanDownloader.AutoItScript
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_UTOTI.SMDA
RisingTrojan.Generic@ML.94 (RDML:auKLphNiJNoiVMMtHJwQTg)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Autoit.CJO!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Barys.99329?

Barys.99329 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment