Malware

Barys.102299 information

Malware Removal

The Barys.102299 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.102299 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system

Related domains:

tttttt.me
apps.identrust.com
taurus.ug
hanxlas.ac.ug
againstpolicebrutality.top

How to determine Barys.102299?


File Info:

crc32: 6EF993C0
md5: e1c742ae4b7d10e026755e3fe5093d46
name: E1C742AE4B7D10E026755E3FE5093D46.mlw
sha1: a02f68c212c6eff206d88a58d2b8f18c46c02872
sha256: d2c1530870532abdf2123652c9f97dc9de79dc8aabbb8cfd185b1011d6cdbb01
sha512: 922c8211f917a6e7c9a4d3922730d9e514512d9c41defa8d13dc11db9e98f5504aa5ddf6905ec445d38d123b1e8fff1edcc5050c1bccb2d1ad8caccd20efe6da
ssdeep: 24576:RiqotzYnxcXe7eqa56fha56iqotNT6IrOD7k41iqotkULdva5FY7kLbt7k7B:RiVdYnxnetcf056iV7zrODI41iVzOYIc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0407 0x04b0
ProductVersion: 1.00
InternalName: rawsefeasmskffsefsfs222
FileVersion: 1.00
OriginalFilename: rawsefeasmskffsefsfs222.exe
ProductName: Qermaxssekfmcskefse

Barys.102299 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.102299
FireEyeGeneric.mg.e1c742ae4b7d10e0
McAfeeGenericRXNP-TQ!E1C742AE4B7D
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005778eb1 )
BitDefenderGen:Variant.Barys.102299
K7GWTrojan ( 005778eb1 )
Cybereasonmalicious.e4b7d1
CyrenW32/Trojan.GLBB-2607
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Babar-9831045-0
KasperskyTrojan.Win32.Chapak.eyuy
AlibabaTrojan:Win32/Chapak.fc64fb2d
NANO-AntivirusTrojan.Win32.Chapak.iknejw
ViRobotTrojan.Win32.Z.Barys.1093632
RisingTrojan.Injector!1.C6AF (CLOUD)
Ad-AwareGen:Variant.Barys.102299
EmsisoftGen:Variant.Barys.102299 (B)
ComodoMalware@#1e8wzw834u7yz
F-SecureTrojan.TR/Kryptik.tksty
DrWebTrojan.VbCrypt.250
TrendMicroTROJ_FRS.0NA103BC21
McAfee-GW-EditionBehavesLike.Win32.VirRansom.tc
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
AviraTR/Kryptik.tksty
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Chapak
KingsoftWin32.Troj.Chapak.ey.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AAD2
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Barys.D18F9B
ZoneAlarmTrojan.Win32.Chapak.eyuy
GDataGen:Variant.Barys.102299
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.R366242
BitDefenderThetaGen:NN.ZevbaF.34804.cn0@a4Wx3sq
ALYacGen:Variant.Barys.102299
VBA32TScope.Trojan.VB
MalwarebytesSpyware.AzorUlt
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.EOOF
TrendMicro-HouseCallTROJ_FRS.0NA103BC21
TencentWin32.Trojan.Chapak.Akex
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_94%
FortinetW32/GenKryptik.FBEB!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.Generic.HxQBKw8A

How to remove Barys.102299?

Barys.102299 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment