Malware

Barys.406189 (file analysis)

Malware Removal

The Barys.406189 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.406189 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.406189?


File Info:

name: 24F0C6B4F7C6FF562BF1.mlw
path: /opt/CAPEv2/storage/binaries/22f3496d0563dd705f8c1b281d7bd8263ffae34b55410d380378e0bfc30cac07
crc32: B68805B0
md5: 24f0c6b4f7c6ff562bf1e74c5af7d14f
sha1: 0ac8d47127708a414219279e84ba7b45618a3a9b
sha256: 22f3496d0563dd705f8c1b281d7bd8263ffae34b55410d380378e0bfc30cac07
sha512: a150264a3a2194d08067904b8dd2d073a129034421dc816728251beca40bdebb37a8356fdbcbfb900371f8c0bddb4d7354a19315a57f4bbf0cd0ef29ec37f096
ssdeep: 3072:G/LKWv0COOqhCjG8G3GbGVGBGfGuGxGWYcrf6KadU:G/2WvFQAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5345136A0D62906F649BCBD372E97B201B8944B215F11EB36720EDA1E1CDD0C5786BF
sha3_384: bbfb0063245f82b3ad3de2a434f9ec003d29819d36c13a84fd773bf3eb2318b7b150cf8dfd15dcb49b56abd1494bd9a6
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

0: [No Data]

Barys.406189 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.mzJ8
DrWebTrojan.MulDrop5.1572
MicroWorld-eScanGen:Variant.Barys.406189
FireEyeGeneric.mg.24f0c6b4f7c6ff56
CAT-QuickHealWorm.Vobfus.S29851993
SkyhighBehavesLike.Win32.VBObfus.dt
McAfeeArtemis!24F0C6B4F7C6
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.VBNAGen.Win32.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaWorm:Win32/vobfus.1030
K7GWEmailWorm ( 00568eb71 )
K7AntiVirusEmailWorm ( 00568eb71 )
BitDefenderThetaAI:Packer.56DD20FA1D
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.RT
APEXMalicious
ClamAVWin.Trojan.Vobfus-80
KasperskyTrojan.Win32.Agent.ahhev
BitDefenderGen:Variant.Barys.406189
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
AvastWin32:AutoRun-BLX [Wrm]
TencentWorm.Win32.Vbna.aad
EmsisoftGen:Variant.Barys.406189 (B)
F-SecureWorm.WORM/VBNA.U
BaiduWin32.Trojan.VB.a
VIPREGen:Variant.Barys.406189
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusWorm.Win32.Vobfus
JiangminTrojan/Generic.baxgk
WebrootW32.Obfuscated.Gen
GoogleDetected
AviraWORM/VBNA.U
VaristW32/S-eabccb53!Eldorado
Antiy-AVLWorm/Win32.VBNA.alxm
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Barys.D632AD
ViRobotWorm.Win32.Autorun.159744.E
ZoneAlarmTrojan.Win32.Agent.ahhev
GDataGen:Variant.Barys.406189
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.VBNA.R909
VBA32TScope.Trojan.VB
ALYacGen:Variant.Barys.406189
MAXmalware (ai score=81)
Cylanceunsafe
PandaW32/Lineage.KFS
RisingTrojan.VBEx!1.99F5 (CLASSIC)
YandexTrojan.GenAsa!wTNcUxpBLvg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:AutoRun-BLX [Wrm]
Cybereasonmalicious.4f7c6f
DeepInstinctMALICIOUS
alibabacloudWorm.Win.Vobfus.ccea1517

How to remove Barys.406189?

Barys.406189 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment