Malware

How to remove “Barys.8407”?

Malware Removal

The Barys.8407 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.8407 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Barys.8407?


File Info:

name: F0C1B70FAC2B77B0C1AB.mlw
path: /opt/CAPEv2/storage/binaries/d049bc4103ad87c266b9250b9933e202c9a4ff7852a7a9a7b557e4054aa8feeb
crc32: 72EC26E9
md5: f0c1b70fac2b77b0c1ab6834c430b6bf
sha1: 016a3753d3632d34257f1b07b53ba9d32ddf73f9
sha256: d049bc4103ad87c266b9250b9933e202c9a4ff7852a7a9a7b557e4054aa8feeb
sha512: 5b6bf9b6479574ba2fa4de6597286a022c4a7224c18e8e4f2d0def5d34e0595a3fb87e1bd105d6c0eee920d31649d91d64851128e53933afe9d293b732e5d719
ssdeep: 768:6tNXugDzEwO8UlhS9VWhOFcrX6T7f7EGvMhpfg/nSb/cN5X7fK50WVGd5/J:12vqWqcXXbK5/2/J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T109F2298133EA4676CA8DF7794C63024807718F16BF42DBAA5CA471AE0EF37ED7941642
sha3_384: 50e9188fbe2e78844bda396fde2b57ef6cad9557a250fc847e36f4c302862b1bd4dd7d006a1d36e2d261163ee2a6117c
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-11-03 18:38:40

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft Windows Search Indexer
CompanyName: Microsoft
FileDescription: Microsoft Windows Search Indexer
FileVersion: 1.0.0.0
InternalName: Microsoft Windows Search Indexer.exe
LegalCopyright: Copyright © 2012
OriginalFilename: Microsoft Windows Search Indexer.exe
ProductName: Microsoft Windows Search Indexer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Barys.8407 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader7.18897
MicroWorld-eScanGen:Variant.Barys.8407
FireEyeGeneric.mg.f0c1b70fac2b77b0
ALYacGen:Variant.Barys.8407
CylanceUnsafe
SangforTrojan.Win32.Dropper.Gen
K7AntiVirusTrojan ( 005717d01 )
K7GWTrojan ( 005717d01 )
Cybereasonmalicious.fac2b7
BitDefenderThetaGen:NN.ZemsilF.34182.cm1@auII3wo
VirITTrojan.Win32.Generic.BYL
CyrenW32/MSIL_Troj.BH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Autorun.Agent.CR
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-424184
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Variant.Barys.8407
NANO-AntivirusTrojan.Win32.Sysn.cqkxrt
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b389ca
EmsisoftGen:Variant.Barys.8407 (B)
ComodoTrojWare.MSIL.Agent.CR@543u6c
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionCorrupt-CU!F0C1B70FAC2B
SophosML/PE-A + Mal/MSIL-FT
IkarusTrojan.Win32.Agent
JiangminTrojanDropper.Agent.blth
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Agent
KingsoftWin32.Troj.Sysn.s.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
SUPERAntiSpywareTrojan.Agent/Gen-Frauder
ZoneAlarmHEUR:Trojan.MSIL.Generic
GDataGen:Variant.Barys.8407
CynetMalicious (score: 99)
AhnLab-V3Dropper/Win32.Agent.R45948
McAfeeCorrupt-CU!F0C1B70FAC2B
MAXmalware (ai score=83)
VBA32TrojanDropper.Agent
APEXMalicious
YandexTrojan.DR.Sysn!PPvzqB7Ym6A
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Agent.CR!tr
AVGWin32:Trojan-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Barys.8407?

Barys.8407 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment