Malware

What is “Barys.94195”?

Malware Removal

The Barys.94195 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.94195 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Detects the presence of Windows Defender AV emulator via files
  • Binary compilation timestomping detected
  • Suspicious use of certutil was detected
  • Uses suspicious command line tools or Windows utilities

How to determine Barys.94195?


File Info:

name: 87221F5DF72C68FD116C.mlw
path: /opt/CAPEv2/storage/binaries/a146367fa7bb69b1e020e91428fb4b8b8bead4e478199d9e5b6a960cd8f215c4
crc32: 419035FA
md5: 87221f5df72c68fd116c9672c07638a5
sha1: 86d712c78277a872f17f19aa5f06e13284695ba0
sha256: a146367fa7bb69b1e020e91428fb4b8b8bead4e478199d9e5b6a960cd8f215c4
sha512: d634123bdaf8776a17d4306c9c84b9e8f18312243cdd737e94e97b88787c18fc826be5d1beabfec050a556d1e0766cd84a0c3793bc0bbe1f345fefa21b9da2ad
ssdeep: 24576:SHy94bEXMy41qihSnYEcL15JTrgzpN04J4EE8xjiQOn1:Ai4Q/4JyYEgv4N4E/xeQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D165230B16E84433E4A12B741CFA468321787E74DB3D93D7B98E2C9A64712F417B27A7
sha3_384: 807c5fc8225233bcf554393c84e2f909a93d9ae1c9107ab36a3f72eb90442ab175067f1953b517435f5d94df5f351e39
ep_bytes: e866070000e906000000cccccccccccc
timestamp: 2098-08-11 21:48:57

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Mxu95 Zbolbfz Nymjrgrmkl
FileVersion: 3.6.4095.74813 (pvkyuev_kkl.644822-7965)
InternalName: Kxtqvom
LegalCopyright: © Microsoft Corporation. Ffg Dkavuv Zmasuxja.
OriginalFilename: VILVNQK.EXE .GGJ
ProductName: Windows® Internet Explorer
ProductVersion: 3.6.4095.74813
Translation: 0x0409 0x04b0

Barys.94195 also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.87221f5df72c68fd
McAfeeArtemis!87221F5DF72C
CylanceUnsafe
ZillyaTrojan.Convagent.Win32.1215
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Barys.94195
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
TrendMicro-HouseCallRansom.Win32.CONTI.SMA.hp
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Alien.vho
AlibabaTrojan:Win32/Alien.6c8d8840
MicroWorld-eScanGen:Variant.Barys.94195
RisingDropper.Certutil!1.D0D0 (CLASSIC)
Ad-AwareGen:Variant.Barys.94195
EmsisoftGen:Variant.Barys.94195 (B)
VIPREGen:Variant.Barys.94195
TrendMicroRansom.Win32.CONTI.SMA.hp
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Agent
GDataGen:Variant.Barys.94195
ArcabitTrojan.Barys.D16FF3
ZoneAlarmHEUR:Trojan.Win32.Alien.vho
MicrosoftRansom:Win32/Conti
AhnLab-V3Malware/Win32.RL_Generic.R363101
ALYacGen:Variant.Barys.94195
MAXmalware (ai score=82)
MalwarebytesTrojan.Dropper.WXT.Generic
TencentMalware.Win32.Gencirc.10ce3a71
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.112146684.susgen
FortinetW32/Alien.KOT!tr
AVGWin32:Malware-gen

How to remove Barys.94195?

Barys.94195 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment