Malware

Barys.406189 information

Malware Removal

The Barys.406189 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.406189 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.406189?


File Info:

name: C7B38A5375203F40566F.mlw
path: /opt/CAPEv2/storage/binaries/8dce3ca97ed268f6d1bb31a77834a2c78e944d142b9aa1b7810ad1c01918edc3
crc32: 1B2264FD
md5: c7b38a5375203f40566f1365e706b8d8
sha1: ef91873440df608eb3e32663d5e3c65b68305228
sha256: 8dce3ca97ed268f6d1bb31a77834a2c78e944d142b9aa1b7810ad1c01918edc3
sha512: 634469fa12678320b8c98c73e831ef649fb2a6de9841f3f97b08e2032fd8ad4e9037f2f5296a9c125b3ebcde555daae5a4fc172a98a45b1ae0b2886f0a0bf68a
ssdeep: 3072:GckLBKqb4+yyjEHhCjG8G3GbGVGBGfGuGxGWYcrf6Kadk:GckLQqbdjEHAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B0345236A0D62906F649BCBD272E97B201B4944B255F11EB36720EDA2E1CDD0C1786BF
sha3_384: a630502bb23fe85dfce70c90364c8075581c74a7163c78563765d189a79bb38bdeb6b87711cbbca0b8dba2a16ca6dfab
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

0: [No Data]

Barys.406189 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.mzJ8
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.406189
FireEyeGeneric.mg.c7b38a5375203f40
CAT-QuickHealWorm.Vobfus.S29851993
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Barys.406189
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00568eb71 )
K7GWEmailWorm ( 00568eb71 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.56DD20FA1D
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
ESET-NOD32Win32/AutoRun.VB.RT
APEXMalicious
ClamAVWin.Trojan.Vobfus-80
BitDefenderGen:Variant.Barys.406189
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
ZillyaWorm.VBNAGen.Win32.1
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.baxgk
WebrootW32.Obfuscated.Gen
GoogleDetected
AviraWORM/VBNA.U
MAXmalware (ai score=87)
Antiy-AVLWorm/Win32.VBNA.alxm
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Barys.D632AD
ViRobotWorm.Win32.Autorun.159744.E
ZoneAlarmTrojan.Win32.Agent.ahhev
GDataGen:Variant.Barys.406189
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.VBNA.R909
VBA32TScope.Trojan.VB
ALYacGen:Variant.Barys.406189
DeepInstinctMALICIOUS
Cylanceunsafe
TencentWorm.Win32.Vbna.aad
YandexTrojan.GenAsa!wTNcUxpBLvg
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
Cybereasonmalicious.440df6
PandaW32/Lineage.KFS

How to remove Barys.406189?

Barys.406189 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment