Malware

Barys.322091 removal instruction

Malware Removal

The Barys.322091 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.322091 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Accessed credential storage registry keys
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.322091?


File Info:

name: 482DB60A0E4EB2885BD6.mlw
path: /opt/CAPEv2/storage/binaries/0581e0f10f0a4832e9718c2672eecd046e4ef388736a87687d3dad929881bbba
crc32: A2E2860A
md5: 482db60a0e4eb2885bd6994afbb3cb37
sha1: ff5870d636575b50739facea99f5c0dc5e026a59
sha256: 0581e0f10f0a4832e9718c2672eecd046e4ef388736a87687d3dad929881bbba
sha512: 83b847be831e972619821afb39a8163fa30bbad34533bb840dcfa61b8e6d32611866f5f209284fc84272164d8079a06e8b86fdee0401c964c53e111c4f21f877
ssdeep: 192:no2wBahpOu3DkEoVEksc7gFYI+60b85E1JcZOZbqz6ig7DHqu11bncS8JZSxtOF9:no2wEhBoEcAYk0I5EzvbqzC7d8vSCas
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16082B0D7F18760ABC81C223115244A456399BC60CE5C8DBEAC75BA8F7C376850B50BBD
sha3_384: 4c1888c4c048cfd43550dd146e25613a9e71e175898eba4ca94d5af8d80a5f0be9a85c6490b7dd959f0bc8db0fdd6cb1
ep_bytes: 60be00d040008dbe0040ffff5783cdff
timestamp: 2009-03-23 17:45:05

Version Info:

Translation: 0x0804 0x04b0
ProductName: 工程1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Ie
OriginalFilename: Ie.dll

Barys.322091 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.322091
FireEyeGeneric.mg.482db60a0e4eb288
SkyhighBehavesLike.Win32.Generic.lc
McAfeeGenericRXAA-FA!482DB60A0E4E
Cylanceunsafe
ZillyaTrojan.VB.Win32.3973
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/AdTool.094f5410
K7GWSpyware ( 000cbb211 )
K7AntiVirusSpyware ( 000cbb211 )
BitDefenderThetaAI:Packer.3120E2C11F
VirITTrojan.Win32.Generic.ZIM
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/VB.OFN
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.VB-9744
KasperskyTrojan.Win32.VB.ahjz
BitDefenderGen:Variant.Barys.322091
NANO-AntivirusTrojan.Win32.VB.dxlnel
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11bcb5ee
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.CFI.Gen
DrWebTrojan.DownLoad.47056
VIPREGen:Variant.Barys.322091
TrendMicroTROJ_VB.JRQ
EmsisoftGen:Variant.Barys.322091 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Obfuscated.dcbw
VaristW32/Downloader.ZSSB-8501
AviraTR/Crypt.CFI.Gen
Antiy-AVLTrojan/Win32.VB
Kingsoftmalware.kb.b.997
MicrosoftTrojanDownloader:Win32/Agent
XcitiumTrojWare.Win32.TrojanDownloader.VB.~NB@ro9y5
ArcabitTrojan.Barys.D4EA2B
ViRobotTrojan.Win32.Downloader.18294
ZoneAlarmTrojan.Win32.VB.ahjz
GDataGen:Variant.Barys.322091
GoogleDetected
VBA32Trojan.VB
ALYacGen:Variant.Barys.322091
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_VB.JRQ
RisingTrojan.Paskod!1.A0E0 (CLOUD)
YandexTrojan.DL.Agent!RqiITeLW6Mc
Ikarusnot-a-virus:AdTool.Win32.VB
MaxSecureTrojan.Malware.1356189.susgen
FortinetW32/VB.PET!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.a0e4eb
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/VB.OFN

How to remove Barys.322091?

Barys.322091 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment