Malware

Barys.431172 malicious file

Malware Removal

The Barys.431172 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.431172 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.431172?


File Info:

name: 809CEBB6CA10FD2CE909.mlw
path: /opt/CAPEv2/storage/binaries/ae8f6bdcbb20a415d164c7ff8a8f393823d44b4901d20ed87ec115c147925056
crc32: 7DC1D4C9
md5: 809cebb6ca10fd2ce909b9e6c582ba42
sha1: c687d2f0801fb31b974fdc440b4a17b3dc36ddee
sha256: ae8f6bdcbb20a415d164c7ff8a8f393823d44b4901d20ed87ec115c147925056
sha512: 8c99d7fdccf18b888902103b97807901e196eafc28d9ea6fe7a7173c34339720b2401ed7e5066715f201bcbe4801e81f95abfddd38931f39c7677bb64dd74139
ssdeep: 6144:ATnRa0wxtGUjk+UHAS3+qipkWqWHa2xUsKjVx5LK6HX36X6xv76gcBRSUPD4q:ATnc0wTGUjk//3+qEkWqWHa2xUsKjVxE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F544A822E644B42BD9C29DF1AD2BB3A53D3E2C3A268169177380AF15347125374B5F2F
sha3_384: bd9a7aad40bba62995bf008cecef704b9f11c67df634b1e1194e884f56a98e72874ad2015662d88e44438a32482cf934
ep_bytes: 68703c4000e8eeffffff000000000000
timestamp: 2012-10-08 21:56:48

Version Info:

Translation: 0x0409 0x04b0
ProductName: graminicolous
FileVersion: 3.44
ProductVersion: 3.44
InternalName: Parenterally
OriginalFilename: Parenterally.exe

Barys.431172 also known as:

BkavW32.AIDetectMalware
AVGWin32:VB-AINQ [Trj]
MicroWorld-eScanGen:Variant.Barys.431172
FireEyeGeneric.mg.809cebb6ca10fd2c
CAT-QuickHealWorm.VobfusVMF.S21697332
SkyhighBehavesLike.Win32.VBObfus.dm
McAfeeGenDownloader.rv
MalwarebytesPronny.Worm.Spreader.DDS
VIPREGen:Variant.Barys.431172
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.6ca10f
BaiduWin32.Worm.Autorun.l
VirITTrojan.Win32.VB.CMZH
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/VBObfus.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.Vobfus.behi
BitDefenderGen:Variant.Barys.431172
NANO-AntivirusTrojan.Win32.WBNA.cnwqvq
AvastWin32:VB-AINQ [Trj]
TencentWorm.Win32.Vobfus.kal
TACHYONWorm/W32.Vobfus.262201
SophosMal/VBDrop-R
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner1.28060
TrendMicroWORM_VOBFUS.SMJA
EmsisoftGen:Variant.Barys.431172 (B)
IkarusWorm.Win32.Vobfus
JiangminWorm/WBNA.decy
VaristW32/VBObfus.B.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.JN
XcitiumTrojWare.Win32.Pronny.EB@4qtzpj
ArcabitTrojan.Barys.D69444
ViRobotWorm.Win32.A.Vobfus.262144.A
ZoneAlarmWorm.Win32.Vobfus.behi
GDataWin32.Trojan.PSE.1B2LY0F
GoogleDetected
AhnLab-V3Worm/Win32.Vobfus.R39146
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.36802.qm1@a4IBhiai
ALYacGen:Variant.Barys.431172
MAXmalware (ai score=87)
VBA32BScope.Worm.Vobfus
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_VOBFUS.SMJA
RisingWorm.Vobfus!8.10E (TFE:3:HaVW709yKMS)
SentinelOneStatic AI – Malicious PE
FortinetW32/Diple.EJQE!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudWorm:Win/Agent!G.GZ

How to remove Barys.431172?

Barys.431172 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment