Malware

What is “Barys.29425”?

Malware Removal

The Barys.29425 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.29425 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.29425?


File Info:

name: C26FC219886C565E40F3.mlw
path: /opt/CAPEv2/storage/binaries/015cca2b6167c391401953303c58f187a6a57a940d260e10b30618d18e1ff00e
crc32: 6E14FE37
md5: c26fc219886c565e40f339e2b598cff0
sha1: a8529499da2d0bbd0cfe2f6f0c172d538741e1cb
sha256: 015cca2b6167c391401953303c58f187a6a57a940d260e10b30618d18e1ff00e
sha512: d4414c0f8a802cfe6fa739821c8f0b698becc5a4da0dc40347667d336c9d058b18172985f48dec99f8706ba317a1b3c837039fb72acf50ca0c8f53d162297d6d
ssdeep: 6144:X5RJaq8+kUR4fH6Sv/ymKrg7BzumQ8ZMo4:p7aq8+kUiHL/lKrYBzumQEP4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F11412C7C250DA12E47B2BB245D2372F0D2C2EB58B46CB0BD6A4B69A113E7F5C578319
sha3_384: fb8a3e2c9cbf64ffca726062bb6d81bec28d0ba7cf84d061dc5db00eca61dd96afeafbe6eda9ccc46acff5ae42384ce7
ep_bytes: 558bec81ec800100008b0d0c00430068
timestamp: 2012-03-02 05:09:30

Version Info:

0: [No Data]

Barys.29425 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.lVvV
tehtrisGeneric.Malware
DrWebTrojan.PWS.Stealer.3796
MicroWorld-eScanGen:Variant.Barys.29425
FireEyeGeneric.mg.c26fc219886c565e
CAT-QuickHealFraudTool.Security
SkyhighBehavesLike.Win32.Corrupt.dc
McAfeePWSZbot-FLM!C26FC219886C
MalwarebytesBackdoor.Agent.RND
VIPREGen:Variant.Barys.29425
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005329161 )
AlibabaTrojan:Win32/Bulta.d751cef5
K7GWTrojan ( 005329161 )
Cybereasonmalicious.9da2d0
BitDefenderThetaGen:NN.ZexaF.36744.muX@aiInHmaO
VirITTrojan.Win32.Crypt2.BZAD
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BPUJ
APEXMalicious
ClamAVWin.Trojan.Zbot-60411
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.29425
NANO-AntivirusTrojan.Win32.Zbot.cqhnag
AvastWin32:Kryptik-OEU [Trj]
RisingTrojan.Toga!8.136D (TFE:2:0F1vll5nxMH)
EmsisoftGen:Variant.Barys.29425 (B)
F-SecureTrojan.TR/Spy.Zbot.1054756
BaiduWin32.Trojan.Kryptik.v
ZillyaTrojan.Zbot.Win32.143466
TrendMicroTSPY_ZBOT.SMODN
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
GDataGen:Variant.Barys.29425
JiangminTrojanSpy.Zbot.dylm
WebrootW32.Infostealer.Zeus
GoogleDetected
AviraTR/Spy.Zbot.1054756
VaristW32/Zbot.OM.gen!Eldorado
Antiy-AVLTrojan[Spy]/Win32.Zbot
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.BOA@53wl4r
ArcabitTrojan.Barys.D72F1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R89810
VBA32TrojanPSW.Stealer
ALYacGen:Variant.Barys.29425
TACHYONTrojan-Spy/W32.ZBot.207984
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_ZBOT.SMODN
TencentTrojan.Win32.Agent.afr
YandexTrojanSpy.Zbot!B6LiRETsY30
IkarusTrojan-PWS.Win32.Zbot
FortinetW32/Kryptik.CAAF!tr
AVGWin32:Kryptik-OEU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Barys.29425?

Barys.29425 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment