Malware

How to remove “Barys.346953”?

Malware Removal

The Barys.346953 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.346953 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the agent tesla malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Accessed credential storage registry keys
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Barys.346953?


File Info:

name: 0A639E224916CFA39DB9.mlw
path: /opt/CAPEv2/storage/binaries/a4a6d08435b418e18e8ee4a299e1841037c251ff58e12c6f18a7fcd01da2df06
crc32: E88C50A5
md5: 0a639e224916cfa39db9b32a7742d644
sha1: f994a776ef56910d89ace3f9e70d01892a03c298
sha256: a4a6d08435b418e18e8ee4a299e1841037c251ff58e12c6f18a7fcd01da2df06
sha512: e038f0b971a16bf82c5bbd952fcd57091f2f1987b3313840120e0e636961613405ee3a8e9c7b87aac7fa422d4230f88a45bc7a08276a44d3f36955f656bf967f
ssdeep: 12288:Qn3eEucTI+vxQdR9pt21IgX92JSoz/0L19A2gcm2aUu4qNUB+ocupoak+ai/:nbka+m2YTN41H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17494C630F6E15C40F963D9B1D3CC76538EBABB775B17B17E78284A020A34697DA60D28
sha3_384: f4b830170717de2398eee1e63d44dbc4cbc554a307024e3a0b35c250f7ea4867c3518b450f9edc8c17618c41fc6b7435
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-12-25 23:04:47

Version Info:

Translation: 0x04e4 0x04e4

Barys.346953 also known as:

LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.346953
FireEyeGeneric.mg.0a639e224916cfa3
SkyhighGenericRXHN-AF!0A639E224916
ALYacGen:Variant.Barys.346953
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Barys.346953
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004b31b31 )
AlibabaTrojan:MSIL/Injector.7bf7e3d3
K7GWTrojan ( 004b31b31 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.GYL
APEXMalicious
ClamAVWin.Trojan.Zusy-7772365-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.346953
NANO-AntivirusTrojan.Win32.Banker1.fqcakv
AvastMSIL:GenMalicious-BUH [Trj]
TencentMalware.Win32.Gencirc.116feef4
EmsisoftGen:Variant.Barys.346953 (B)
F-SecureMalware.LNK/Runner.VPGD
DrWebTrojan.PWS.Banker1.31273
ZillyaTrojan.Injector.Win32.680178
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
GDataGen:Variant.Barys.346953
JiangminTrojan.Generic.dibas
GoogleDetected
AviraLNK/Runner.VPGD
Antiy-AVLTrojan/Win32.Fuery
Kingsoftmalware.kb.c.1000
XcitiumMalware@#f0fc7vnxv5tj
ArcabitTrojan.Barys.D54B49
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Agent.R137353
McAfeeGenericRXHN-AF!0A639E224916
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Injector!8.C4 (CLOUD)
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Injector.GKY!tr
BitDefenderThetaGen:NN.ZemsilF.36738.zmW@aiCpPCoG
AVGMSIL:GenMalicious-BUH [Trj]
Cybereasonmalicious.6ef569
DeepInstinctMALICIOUS

How to remove Barys.346953?

Barys.346953 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment