Malware

Barys.406189 removal guide

Malware Removal

The Barys.406189 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.406189 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.406189?


File Info:

name: E9A79C04B7E91EA6ABC8.mlw
path: /opt/CAPEv2/storage/binaries/6ec8cd8ec40a08aadc6ecc0049070bc12dfa1568fd70daeeea76401913062604
crc32: 9926578A
md5: e9a79c04b7e91ea6abc8dbca40bce1f8
sha1: e94a0d464d3b07b18eb32c19a076217b8c8fc3af
sha256: 6ec8cd8ec40a08aadc6ecc0049070bc12dfa1568fd70daeeea76401913062604
sha512: 2460adee3c351c46d3ec82c201b5df0311dcfb7b915f585e9e263235c40f16caf7edf69b03dd911bf83ef4f9a4da2cff458ca876ec8f95a7557d195f0f71ab83
ssdeep: 3072:GNdKKJdOnhCjG8G3GbGVGBGfGuGxGWYcrf6Kad0:GNUK2nAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E34413AA0D62906F749BCBD672E97B201B4944B245F11EB36720EDA1E1CDD0C1786BF
sha3_384: c22651c0ecc39aa15d40ea313df93e9bf5c7d2283c9066f796149b3def7d3e91f6e9401be5b8e276b75c272f2c6107a3
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

0: [No Data]

Barys.406189 also known as:

BkavW32.AIDetectMalware
AVGWin32:AutoRun-BLX [Wrm]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.406189
FireEyeGeneric.mg.e9a79c04b7e91ea6
CAT-QuickHealWorm.Vobfus.S29851993
SkyhighBehavesLike.Win32.VBObfus.dt
ALYacGen:Variant.Barys.406189
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.VBNAGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00568eb71 )
K7GWEmailWorm ( 00568eb71 )
Cybereasonmalicious.4b7e91
BitDefenderThetaAI:Packer.56DD20FA1D
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
ESET-NOD32Win32/AutoRun.VB.RT
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Vobfus-80
KasperskyTrojan.Win32.Agent.ahhev
BitDefenderGen:Variant.Barys.406189
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
AvastWin32:AutoRun-BLX [Wrm]
SophosMal/Generic-S
BaiduWin32.Trojan.VB.a
F-SecureWorm.WORM/VBNA.U
DrWebTrojan.MulDrop5.1572
VIPREGen:Variant.Barys.406189
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.406189 (B)
IkarusWorm.Win32.Vobfus
GDataGen:Variant.Barys.406189
JiangminTrojan/Generic.baxgk
WebrootW32.Obfuscated.Gen
VaristW32/S-eabccb53!Eldorado
AviraWORM/VBNA.U
Antiy-AVLWorm/Win32.VBNA.alxm
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Barys.D632AD
ViRobotWorm.Win32.Autorun.159744.E
ZoneAlarmTrojan.Win32.Agent.ahhev
MicrosoftWorm:Win32/Vobfus!pz
GoogleDetected
AhnLab-V3Worm/Win32.VBNA.R909
McAfeeArtemis!E9A79C04B7E9
MAXmalware (ai score=86)
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaW32/Lineage.KFS
RisingTrojan.VBEx!1.99F5 (CLASSIC)
YandexTrojan.GenAsa!wTNcUxpBLvg
SentinelOneStatic AI – Malicious PE
FortinetW32/VBObfus.BDBD!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudWorm.Win.Vobfus.ccea1517

How to remove Barys.406189?

Barys.406189 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment