Malware

Barys.326825 information

Malware Removal

The Barys.326825 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.326825 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.326825?


File Info:

name: 578634B5E47139FBF54E.mlw
path: /opt/CAPEv2/storage/binaries/671383548ca16d211bdd5885910c89ddce31e0201347b7a914096aad8a08483c
crc32: CECAB500
md5: 578634b5e47139fbf54e89438632b02d
sha1: d4b1c678a26d2ee919c6faf06c3ae1b7586b94d4
sha256: 671383548ca16d211bdd5885910c89ddce31e0201347b7a914096aad8a08483c
sha512: 13c96c2e2f5b183e02266efa213de29828bb6140d48aeed96b6a87a1916ff7c16e2135dc32b2f9c4d45d3bf1750594609cff043bc062c47bc47c2c1c423945dc
ssdeep: 3072:bG8ukShJdis7OEcIlJ+k433GZ+cQRA7oTRCSAGjcc2zWm7/O2JN7RSNGx:Qi/Egnq+xRA7b4l23NENm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FF6441176680F629E53585F02A59B2B05539DC3224A0F8C3FAD29F7D32B3E57E921723
sha3_384: e68e8dc51e0835f0e8e1c4590789a0d5297787c18a0dd76fdb1cda807cca582ca8a2fdf8e4ee8d13c0c076b05003556a
ep_bytes: 6840444000e8f0ffffff000048000000
timestamp: 2012-01-06 18:22:15

Version Info:

0: [No Data]

Barys.326825 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.326825
ClamAVWin.Trojan.Vobfus-70360
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.fm
McAfeeGenericRXKA-YF!578634B5E471
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan.Inject.n
VirITTrojan.Win32.SHeur4.MRK
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.VB.AQN
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.Vobfus.dbjc
BitDefenderGen:Variant.Barys.326825
NANO-AntivirusTrojan.Win32.Diple.crsvmz
AvastWin32:AutoRun-CMZ [Trj]
TencentWorm.Win32.Vobfus.hak
SophosMal/SillyFDC-U
F-SecureTrojan.TR/Otran.aymc
DrWebTrojan.Siggen23.48177
VIPREGen:Variant.Barys.326825
TrendMicroWORM_VOBFUS.SMAB
FireEyeGeneric.mg.578634b5e47139fb
EmsisoftGen:Variant.Barys.326825 (B)
SentinelOneStatic AI – Malicious PE
JiangminWorm.Vobfus.krzs
GoogleDetected
AviraTR/Otran.aymc
MAXmalware (ai score=82)
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumTrojWare.Win32.Kazy.kwa@4m6v7n
ArcabitTrojan.Barys.D4FCA9
ViRobotTrojan.Win32.A.Diple.294912.W
ZoneAlarmWorm.Win32.Vobfus.dbjc
GDataGen:Variant.Barys.326825
VaristW32/A-c4c4cce7!Eldorado
AhnLab-V3Trojan/Win32.Diple.R126355
VBA32BScope.Trojan.Diple
ALYacGen:Variant.Barys.326825
TACHYONTrojan/W32.VB-Agent.308556
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMAB
RisingWorm.VobfusEx!1.99D9 (CLASSIC)
YandexTrojan.GenAsa!1iZFKuhiRA4
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Diple.EJQE!tr
BitDefenderThetaAI:Packer.F67661D121
AVGWin32:AutoRun-CMZ [Trj]
DeepInstinctMALICIOUS

How to remove Barys.326825?

Barys.326825 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment