Malware

Should I remove “Barys.406189”?

Malware Removal

The Barys.406189 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.406189 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.406189?


File Info:

name: 2FAA81C0BACDE833AF49.mlw
path: /opt/CAPEv2/storage/binaries/a7de92572b490388f2be7c07bfc84069b543af19293a8bd558c3304d94c756a1
crc32: 70ED47CE
md5: 2faa81c0bacde833af4911caa698f147
sha1: ef8ce6110be1fd65a0ac02716aab04ee50181fb5
sha256: a7de92572b490388f2be7c07bfc84069b543af19293a8bd558c3304d94c756a1
sha512: 831dabe1b406fcf13a7b4f529d07fc25c57c93afa2f3464e064a64e5bc110989cd6c58caf94e687b1d07a7a9da20a49cda06f94fe7aafbf38b2206bb046c7486
ssdeep: 3072:GqMKRAej2SbAhCjG8G3GbGVGBGfGuGxGWYcrf6Kadk:GqBRH2rAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA34513AA0C62906F649BCBD772E97B20178944B255F11EB36720EDA1E1CDD0C1786BF
sha3_384: c0e15678aa7cd5196b8eeaffc65584d1dc81c41b0f895591e2aaf8a6dea13bfa666c45f80ad35203ec0be726b7097b5a
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

0: [No Data]

Barys.406189 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.mzJ8
AVGWin32:AutoRun-BLX [Wrm]
MicroWorld-eScanGen:Variant.Barys.406189
FireEyeGeneric.mg.2faa81c0bacde833
CAT-QuickHealWorm.Vobfus.S29851993
SkyhighBehavesLike.Win32.VBObfus.dt
ALYacGen:Variant.Barys.406189
Cylanceunsafe
ZillyaWorm.VBNAGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00568eb71 )
K7GWEmailWorm ( 00568eb71 )
Cybereasonmalicious.0bacde
BaiduWin32.Trojan.VB.a
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.RT
CynetMalicious (score: 100)
APEXMalicious
McAfeeArtemis!2FAA81C0BACD
ClamAVWin.Trojan.Vobfus-80
KasperskyTrojan.Win32.Agent.ahhev
BitDefenderGen:Variant.Barys.406189
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
AvastWin32:AutoRun-BLX [Wrm]
SophosMal/Generic-S
F-SecureWorm.WORM/VBNA.U
DrWebTrojan.MulDrop5.1572
VIPREGen:Variant.Barys.406189
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.406189 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.baxgk
WebrootW32.Obfuscated.Gen
VaristW32/S-eabccb53!Eldorado
AviraWORM/VBNA.U
Antiy-AVLWorm/Win32.VBNA.alxm
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Barys.D632AD
ViRobotWorm.Win32.Autorun.159744.E
ZoneAlarmTrojan.Win32.Agent.ahhev
GDataGen:Variant.Barys.406189
GoogleDetected
AhnLab-V3Worm/Win32.VBNA.R909
BitDefenderThetaAI:Packer.56DD20FA1D
MAXmalware (ai score=87)
VBA32TScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Lineage.KFS
RisingTrojan.VBEx!1.99F5 (CLASSIC)
YandexTrojan.GenAsa!wTNcUxpBLvg
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
DeepInstinctMALICIOUS

How to remove Barys.406189?

Barys.406189 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment