Malware

How to remove “Barys.62904 (B)”?

Malware Removal

The Barys.62904 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.62904 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to disable Windows Auto Updates
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.62904 (B)?


File Info:

name: E3E9C54957B82AEB55F1.mlw
path: /opt/CAPEv2/storage/binaries/784b2146442c4b33924842895f55793ffceb45807b81a48fd507c66430558652
crc32: 968B2008
md5: e3e9c54957b82aeb55f10d1061fe0f50
sha1: 9926d771bfb2984f7306ba1cf69fc7d090928db5
sha256: 784b2146442c4b33924842895f55793ffceb45807b81a48fd507c66430558652
sha512: 27fe17eb267cb449155f06fede2c0253a85235da57e4012747a62fdd2d9a546c18d84e4a8f545d6b87ac69a9e8434d1ef446d2240e9bf36515e389a456246877
ssdeep: 1536:cKl0ccdBnIOB+dGrNjjmJ2NuKuFr1M5BnQbCcIiq:2dBIOB++jOvPq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111044F9F7FF52244F9580638ADF386FE19D2A98C7A1B4142673076641BEFE021C24A5F
sha3_384: 5fbe0642c270a3a39e4aedd8dd400ca296c69a7c2fb14aa5c5c18ec274c7b96f1da4d62a77e6ccd906353e035a011e9e
ep_bytes: 6894124000e8f0ffffff000048000000
timestamp: 2012-04-09 22:27:21

Version Info:

0: [No Data]

Barys.62904 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.62904
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.cz
McAfeeVBObfus.ds
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Barys.62904
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Worm.VB.nn
VirITTrojan.Win32.Generic.CKVZ
SymantecW32.Changeup
ESET-NOD32Win32/AutoRun.VB.AVO
APEXMalicious
TrendMicro-HouseCallTROJ_AGENT_009066.TOMB
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyTrojan.Win32.Jorik.Vobfus.ahog
BitDefenderGen:Variant.Barys.62904
NANO-AntivirusTrojan.Win32.Jorik.cihugs
AvastWin32:VB-ACGS [Trj]
TencentTrojan.Win32.Jorik.pa
EmsisoftGen:Variant.Barys.62904 (B)
GoogleDetected
F-SecureTrojan.TR/Jorik.Vobfus.ahog
DrWebWin32.HLLW.Autoruner1.14788
TrendMicroTROJ_AGENT_009066.TOMB
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e3e9c54957b82aeb
SophosW32/Vobfus-AH
SentinelOneStatic AI – Malicious PE
VaristW32/Vobfus.RW.gen!Eldorado
AviraTR/Jorik.Vobfus.ahog
MAXmalware (ai score=86)
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.EH
XcitiumWorm.Win32.VB.AUA@4o7zkg
ArcabitTrojan.Barys.DF5B8
ViRobotWorm.Win32.A.VBNA.102400.AZ
ZoneAlarmTrojan.Win32.Jorik.Vobfus.ahog
GDataWin32.Trojan.PSE1.8A9OXW
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Jorik.R559444
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.36802.kmZ@aGiscMn
ALYacGen:Variant.Barys.62904
TACHYONTrojan/W32.VB-Jorik.176130
VBA32Trojan.Jorik
Cylanceunsafe
PandaW32/Vobfus.GEW.worm
RisingWorm.Win32.Vobfus.af (CLASSIC)
YandexTrojan.GenAsa!n9vpFGRhqIs
IkarusSality.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.AU!tr
AVGWin32:VB-ACGS [Trj]
DeepInstinctMALICIOUS

How to remove Barys.62904 (B)?

Barys.62904 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment