Malware

Barys.425371 removal guide

Malware Removal

The Barys.425371 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.425371 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Maori
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.425371?


File Info:

name: 041003195FC63C88A44E.mlw
path: /opt/CAPEv2/storage/binaries/49438b66bbd741a481c4464a188ea14dc94618c021e2e7e11e142eedbb6a5ead
crc32: 4F113A1D
md5: 041003195fc63c88a44e6e539b02d382
sha1: 2d75b19cfcd89e60a6845f6c74ce2b4c4b60efdf
sha256: 49438b66bbd741a481c4464a188ea14dc94618c021e2e7e11e142eedbb6a5ead
sha512: cce118acd688825287ec13503428df68248456c6a9e270a04208f644729a33f607e85927c2e003ee882debe792079c0dd071a4a70d76f84566b9133f8554b25d
ssdeep: 3072:GYCeEDnS5m8C0YEPMD7bVVK79B8CUGosEvATVt4V:LzEDnx8pPM3xY79B8mrEvw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4B3D0CBF471B7C9FB2A15B16B5B138437D22E3B9921AF08A91A2B09F567D493CC1C50
sha3_384: 50497c46f5940dbbf9a262f2910825f6ede8f685dfba8765334b93aef259f6507f2be6eb46a953ec03d69c30c5786dae
ep_bytes: 60be007043008dbe00a0fcff5783cdff
timestamp: 2012-09-19 11:20:43

Version Info:

Comments: XAMPP Control Panel
Installer: none
Uninstaller: none
Version: 2.5
Build: 9. May, 2007
CompanyName: NAT Software, Germany.
FileDescription: XAMPP Control Panel for Windows
FileVersion: 2.5
InternalName: Xampp
LegalCopyright: Copyright © NAT Software 2007
OriginalFilename: xampp.exe
WEB Site: www.nat32.com/xampp
Translation: 0x0409 0x04e4

Barys.425371 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Barys.425371
CAT-QuickHealTrojan.VBCrypt.MF.7278
SkyhighBehavesLike.Win32.Worm.cc
McAfeeArtemis!041003195FC6
Cylanceunsafe
ZillyaBackdoor.Androm.Win32.66520
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004eb0511 )
AlibabaWorm:Win32/Gamarue.353e0554
K7GWTrojan ( 004eb0511 )
Cybereasonmalicious.95fc63
ArcabitTrojan.Barys.D67D9B
BaiduWin32.Trojan-Downloader.Andromeda.a
SymantecDownloader.Dromedan
ESET-NOD32Win32/TrojanDownloader.Wauchos.A
APEXMalicious
ClamAVWin.Trojan.Ursu-7114889-0
KasperskyBackdoor.Win32.Androm.muqp
BitDefenderGen:Variant.Barys.425371
NANO-AntivirusTrojan.Win32.Androm.ddwqte
AvastWin32:BotX-gen [Trj]
TencentTrojan.Win32.DL.acf
TACHYONTrojan/W32.VB-Agent.311296.P
EmsisoftGen:Variant.Barys.425371 (B)
F-SecureTrojan.TR/Dropper.VB.Gen8
DrWebTrojan.Siggen4.20010
VIPREGen:Variant.Barys.425371
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.041003195fc63c88
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Andromeda.bsn
GoogleDetected
AviraTR/Dropper.VB.Gen8
VaristW32/Ursu.CE.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Androm
XcitiumTrojWare.Win32.TrojanDownloader.Andromeda.CD@4ujrz1
MicrosoftWorm:Win32/Gamarue!pz
ViRobotTrojan.Win32.Downloader.311296.T[UPX]
ZoneAlarmBackdoor.Win32.Androm.muqp
GDataGen:Variant.Barys.425371
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R37110
VBA32TScope.Trojan.VB
ALYacGen:Variant.Barys.425371
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Injector!1.AE04 (CLOUD)
YandexTrojan.GenAsa!eMsVuVX+sDE
IkarusTrojan-Downloader.Win32.Wauchos
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.WXP!tr
BitDefenderThetaGen:NN.ZevbaF.36802.gmKfau!mR4cO
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudBackdoor:Win/Wauchos.A

How to remove Barys.425371?

Barys.425371 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment