Malware

Barys.9106 removal guide

Malware Removal

The Barys.9106 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.9106 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Barys.9106?


File Info:

name: BEB84F9806F59DDBEEE7.mlw
path: /opt/CAPEv2/storage/binaries/13f5089e3304f05e65fe285417487bc42f20193bbec49af7b30bf7b66771636f
crc32: B2F9ADF4
md5: beb84f9806f59ddbeee7098eaa04e118
sha1: a739bffa556c6c2d84f871ddc27d2c30ffbb5b1b
sha256: 13f5089e3304f05e65fe285417487bc42f20193bbec49af7b30bf7b66771636f
sha512: d209c1c65c119f6e603ce59cdabd0000177c61fbe91d645af8b716569baa749a395f0b7d90595c595bbfdf82b4099773e2301b4e96950f45ebbcb1a9ce304c8d
ssdeep: 6144:JPNNccyGLMEwG2ZBt8/MGgwv0Wv+Uokz4R3EbI98Vh9:Z3gEvAtTGxv0uPoNFEbI98X9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19074DF20B1D2C876D06301FE80659779DABA7EE05B1368C3A7C93899DF166F76A31343
sha3_384: 16c2a6e6b85b5e021234f0373819cc2c4e49319dbbe6f0eca010118cf1545b17ad765d11d58c826f244b05762200387c
ep_bytes: e8d63c0000e916feffff3b0d70214200
timestamp: 2011-07-08 12:16:57

Version Info:

FileDescription:
FileVersion: 1,0,0,0
InternalName:
LegalCopyright:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04b0

Barys.9106 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lnOS
AVGWin32:Ruskill-AL [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.9106
FireEyeGeneric.mg.beb84f9806f59ddb
CAT-QuickHealTrojan.MauvaiseRI.S5248262
ALYacGen:Variant.Barys.9106
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.Ngrbot.Win32.265
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0028737f1 )
K7GWTrojan ( 0028737f1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Generic.LHL
CyrenW32/S-09dad563!Eldorado
SymantecW32.IRCBot.NG
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ZRG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Babar-6873787-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.9106
NANO-AntivirusTrojan.Win32.Obfuscate.duqky
AvastWin32:Ruskill-AL [Trj]
TencentMalware.Win32.Gencirc.10b2f0d9
EmsisoftGen:Variant.Barys.9106 (B)
F-SecureWorm.WORM/Ainslot.xjubt
DrWebTrojan.Packed.21693
VIPREGen:Variant.Barys.9106
TrendMicroWORM_KOLAB.SMQX
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.fc
Trapminemalicious.high.ml.score
SophosMal/Behav-103
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.Krypta.C
JiangminTrojan/Generic.iccf
AviraWORM/Ainslot.xjubt
MAXmalware (ai score=81)
Antiy-AVLWorm/Win32.Ngrbot
XcitiumWorm.Win32.Ainslot.SS@71fekx
ArcabitTrojan.Barys.D2392
ViRobotWorm.Win32.A.Ngrbot.356352.C
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/Ainslot!rfn
GoogleDetected
AhnLab-V3Worm/Win32.AutoRun.C4260
McAfeeVBObfus.aa
VBA32Trojan.Packed
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_KOLAB.SMQX
RisingTrojan.Injector!1.AB42 (CLASSIC)
YandexTrojan.Injector!avQLakDQG44
IkarusBackdoor.Win32.Bifrose
FortinetW32/Llac.ALS!tr
BitDefenderThetaGen:NN.ZexaF.36250.vu1@aaW!idbi
Cybereasonmalicious.806f59
DeepInstinctMALICIOUS

How to remove Barys.9106?

Barys.9106 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment