Trojan

Should I remove “Trojan.Barys.S32797627”?

Malware Removal

The Trojan.Barys.S32797627 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Barys.S32797627 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Barys.S32797627?


File Info:

name: 3D5124B20DEB0BBBA84D.mlw
path: /opt/CAPEv2/storage/binaries/a9174ed2571b234c1772f42a79cb839b92fd7ca13ef0941b3a8706cfd89b1d45
crc32: 2567B688
md5: 3d5124b20deb0bbba84d8b1692575fcf
sha1: 15d3eb32d53ef722d1247a8d20e785ced84e5fd2
sha256: a9174ed2571b234c1772f42a79cb839b92fd7ca13ef0941b3a8706cfd89b1d45
sha512: 034fe1f06d154a3753d879939db4dba4fa60e6db9f3d4b6c5ef78ab0a8696dcb374abc5e2c7a73f73a8d9730336c9279bbe595866a2c3342cbc02baeed0faec6
ssdeep: 6144:+8q6q8upl226Sc8euG58YeNIUhF3X45vg/UErbc67dAN5:+mqPwrT8en5TeeU/n4lUrbcoU
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17344D01DF32C5DBBCBC203797B2620C387D2B53DA38669F47B38914939B600696ED169
sha3_384: 9b5b4f607c11e7330d613ee6615b924a1c04e4219c0b135a3374b84ccc39e849878b1f628f3f9f0e083aa36e0ac52460
ep_bytes: 763b762a2652f2ad23b3fb3c31f19386
timestamp: 1974-02-09 00:00:00

Version Info:

0: [No Data]

Trojan.Barys.S32797627 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
AVGWin32:Evo-gen [Trj]
FireEyeGeneric.mg.3d5124b20deb0bbb
CAT-QuickHealTrojan.Barys.S32797627
SkyhighBehavesLike.Win32.Generic.dc
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a45ef1 )
AlibabaTrojan:Win32/Glupteba.05bff30a
K7GWTrojan ( 005a45ef1 )
BitDefenderThetaGen:NN.ZexaF.36802.q4Z@aiNtz3j
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Generic-10019342-0
KasperskyUDS:Trojan.Win32.Generic
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.kq
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureTrojan.TR/Crypt.XPACK.Gen
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Selfmod.bbhb
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Kryptik.girh
Kingsoftmalware.kb.a.997
MicrosoftTrojan:Win32/Glupteba.MT!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.11XGYE9
VaristW32/Trojan.NJGF-3047
AhnLab-V3Packed/Win.FJB.R620290
Acronissuspicious
McAfeeTrojan-FVOQ!3D5124B20DEB
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudVirTool:Win/Kryptik.GIRH

How to remove Trojan.Barys.S32797627?

Trojan.Barys.S32797627 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment