Malware

About “Barys.191813” infection

Malware Removal

The Barys.191813 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.191813 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location

How to determine Barys.191813?


File Info:

name: 29087D8B8826D5EBC83C.mlw
path: /opt/CAPEv2/storage/binaries/4efbd39a508c86b0d38f6816525c149a4957e333dc286e33c950c014f3ad05ca
crc32: 9DEFC61E
md5: 29087d8b8826d5ebc83c2c91a8428f39
sha1: ac79e9e2a408670af3682274005622b4dbb52f54
sha256: 4efbd39a508c86b0d38f6816525c149a4957e333dc286e33c950c014f3ad05ca
sha512: 3d9fb60a131714a7ba4ecc90ed80cb238ec7a5d6ef49b87431ea3df3a851acf95bf78d4b668fc0dc2ac5bde87d82092240c1faad41606433eda17ee9848bd643
ssdeep: 196608:517AANleL35NdsfuycVK4OrkD7uyr/KnPx7T:nAAKL3ufNE6rcnTI/
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B176332313262285D1E5CC39C637BEC631FA437A8A81BCBCA59E7DD236514E0F712697
sha3_384: cb282113371e485eb233d18c0f07183b8839d8654eab170d33f2678ae139d9400e38129cbce42b59c789ce92a6ac5f23
ep_bytes: 6816c4ac7ae88fcd08000fcb0f41dd49
timestamp: 2021-12-07 15:36:51

Version Info:

0: [No Data]

Barys.191813 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Barys.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.QuasarNET.5
MicroWorld-eScanGen:Variant.Barys.191813
FireEyeGeneric.mg.29087d8b8826d5eb
McAfeeArtemis!29087D8B8826
CylanceUnsafe
K7AntiVirusTrojan ( 0058b9371 )
AlibabaTrojan:Win32/Inject.27ae044a
K7GWTrojan ( 0058b9371 )
Cybereasonmalicious.2a4086
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.BTHNZRU
TrendMicro-HouseCallTROJ_GEN.R002C0WLA21
Paloaltogeneric.ml
KasperskyTrojan.Win32.Inject.anymj
BitDefenderGen:Variant.Barys.191813
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Barys.191813
EmsisoftGen:Variant.Barys.191813 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
IkarusTrojan.Win32.VMProtBad
GDataGen:Variant.Barys.191813
AviraTR/Injector.njzqb
MAXmalware (ai score=87)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Barys.D2ED45
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
VBA32TScope.Malware-Cryptor.SB
ALYacGen:Variant.Barys.191813
APEXMalicious
RisingTrojan.Generic@ML.94 (RDMK:QrYy3EmntEWSqiGDpsw8bQ)
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Barys.191813?

Barys.191813 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment