Malware

Barys.171409 (B) (file analysis)

Malware Removal

The Barys.171409 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.171409 (B) virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Barys.171409 (B)?


File Info:

name: C61CB882BE928E7E300A.mlw
path: /opt/CAPEv2/storage/binaries/edc60e80c092034f82e480e98463f5c91d5f54cbd6dbf2cc8f1f5d3200895b1d
crc32: 088A76BA
md5: c61cb882be928e7e300a64dcf5180849
sha1: 9aaa5728bea0c4ae2030e1ee323d0be7e9d68a5d
sha256: edc60e80c092034f82e480e98463f5c91d5f54cbd6dbf2cc8f1f5d3200895b1d
sha512: 4a2ee2c4cce36153aaf3f70d730d56d8b2a01577ab9e307daac43b84857193eaa96af011496ab5bdcd85d802506813d24861ce1df534eab2a81a163c1a552885
ssdeep: 3072:/LOCocQtjAe4jjXdaAWXz2bO68P6A0IIpvexnJPKuolPdpj9:/LzoTce4/dTWXzA1cTolPdpj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA048F629970BB16E915497817A06BFA001D3C2F47E9030DBCADDE5F3353DAA34AF942
sha3_384: 63f1ac47b8270a3930c4d67ccada3e58ed1b0a8f71a93080be73ba57ba3883e326cfa0a840b6da84720417d166e8b1ee
ep_bytes: 68c0914200e8f0ffffff000000000000
timestamp: 2019-01-12 12:27:37

Version Info:

0: [No Data]

Barys.171409 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.tpHb
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.171409
CAT-QuickHealTrojan.VBCryptVMF.S23809067
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGenericRXHC-SS!C61CB882BE92
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Barys.171409
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
AlibabaTrojan:Win32/Muldrop.329
K7GWTrojan ( 005690671 )
Cybereasonmalicious.8bea0c
ArcabitTrojan.Barys.D29D91
VirITTrojan.Win32.Banker1.BRRU
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/VBClone.D
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Generic-9967832-0
KasperskyTrojan.Win32.VB.dosb
BitDefenderGen:Variant.Barys.171409
NANO-AntivirusTrojan.Win32.VB.fmvxlx
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:VB-AJKU [Trj]
RisingTrojan.VBClone!1.E032 (CLASSIC)
EmsisoftGen:Variant.Barys.171409 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebTrojan.MulDrop17.61497
ZillyaTrojan.VB.Win32.484009
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=89)
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.VBClone.B@88ji29
MicrosoftTrojan:Win32/Fareit.VB!MTB
ZoneAlarmTrojan.Win32.VB.dosb
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
Acronissuspicious
BitDefenderThetaAI:Packer.A3D3E1881F
TACHYONTrojan/W32.VB-Agent.189168
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.VB.kh
YandexTrojan.VB!jIRQd97xVkU
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Barys.171409 (B)?

Barys.171409 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment