Malware

What is “Barys.2939”?

Malware Removal

The Barys.2939 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.2939 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Barys.2939?


File Info:

name: 94BA7905BAE62129B802.mlw
path: /opt/CAPEv2/storage/binaries/45efb1568f0faba038cc424acc82b9628385cf51777eda563c3b1a499ad96ed4
crc32: 514B8620
md5: 94ba7905bae62129b802d70b327a5211
sha1: 0bf60ebcea48272ec8f54693398b8ee596619213
sha256: 45efb1568f0faba038cc424acc82b9628385cf51777eda563c3b1a499ad96ed4
sha512: 1e0041c26f467ea60d65cede8a5d1f7275b1011e2e6dfb06f5aeb057af29f4bb48a1c47b004548c7addc5871cd92a57ac3f493100b42f6da5ab68ecd308d53d2
ssdeep: 6144:nXc9WI088tegMqsqLdRprPxFV0jTV4L4pLjJoxGq6IEgdGazje:nXcWVeglskdbrZFQV249FYGq67Oje
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1588423BC464E1791F03129B112D3898BA4F2739D6C54D0EB6B4C1D9D3DA234EA7982EF
sha3_384: a3fc6364e5c6a7b181cefb3df67b5a17f092fad22dab51e1d586903c499b975202894ed3a467a4dd0a08a4e479adbbfd
ep_bytes: 558bec83e4f881ece40c0000535657e8
timestamp: 1970-01-01 00:00:58

Version Info:

Comments: www.windows.com
CompanyName: www.windows.com
FileDescription: ApacheBench command line utility
FileVersion: 2.2.14
InternalName: ab.exe
LegalCopyright: Copyright 2009 The Apache Software Foundation.
OriginalFilename: ab.exe
ProductName: www.windows.com
ProductVersion: 2.0.1.1
Website: www.windows.com
Packager: Xenocode Postbuild 2009 for .NET Beta
PackagerVersion: 7.0.162
Translation: 0x0409 0x04b0

Barys.2939 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.2939
ClamAVWin.Dropper.DarkKomet-9954152-0
ALYacGen:Variant.Barys.2939
CylanceUnsafe
VIPREGen:Variant.Barys.2939
Cybereasonmalicious.5bae62
CyrenW32/Poison.K.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Rozena.AA
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.2939
NANO-AntivirusTrojan.Win32.Swrort.dzlrcu
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Zmhl
Ad-AwareGen:Variant.Barys.2939
EmsisoftGen:Variant.Barys.2939 (B)
ComodoBackdoor.Win32.Poison.~AB@ttkg8
DrWebTrojan.Swrort.1
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.94ba7905bae62129
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Barys.2939
JiangminBackdoor/Poison.cpt
WebrootW32.Malware.Gen
AviraTR/Patched.Gen
MAXmalware (ai score=84)
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Barys.DB7B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Swrort.A
GoogleDetected
Acronissuspicious
McAfeeArtemis!94BA7905BAE6
VBA32TrojanSpy.Ardamax
MalwarebytesMalware.AI.855665725
RisingTrojan.Generic@AI.100 (RDML:juze2/kj7yRj2bcDfL08Wg)
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/Rozena.AH
BitDefenderThetaGen:NN.ZexaF.34698.xy3@au4NSJfi
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Barys.2939?

Barys.2939 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment