Malware

Should I remove “Barys.607”?

Malware Removal

The Barys.607 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.607 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Barys.607?


File Info:

name: 8C784D2A94A9161C6F27.mlw
path: /opt/CAPEv2/storage/binaries/1b892a5eb2fbb0be3de5904f6ef95a32150ffac2f1e7f98292e6d839089a5f1f
crc32: 02D2BEFE
md5: 8c784d2a94a9161c6f27a5c5d96a3cd3
sha1: 7581cab401ae873b56e74a4f9beef03cd100960a
sha256: 1b892a5eb2fbb0be3de5904f6ef95a32150ffac2f1e7f98292e6d839089a5f1f
sha512: 7511d82cddbd4683e31dcbe3adf6f7cdca307c5fd858ce147f48e7d8aac4bfd5984a5377300fff34401685a81b1555300b9854a4c92a175c975f7fb7f531855e
ssdeep: 12288:oV0UUUsmrgqt64rVYik4XSnc1vLDt3VKYcY3uYeBmYoESR:oVBUUdrgF4JZk4AGvN3VKYcY3LeBmYoR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182A42333E9BC84DAEB142FB0553B1FD60710B9B90619076B6A9C3A5B7D4306FAC0B746
sha3_384: 01b76d107e8355936e0c847bb249903482275c5daa004af1e91213a88b6ae7be020245d20909242f12d3d1035c20add7
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2011-11-06 12:06:36

Version Info:

Translation: 0x0409 0x04b0
CompanyName: XXX
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: stub
OriginalFilename: stub.exe

Barys.607 also known as:

LionicTrojan.Win32.Genome.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.607
ClamAVWin.Trojan.Agent-458078
ALYacGen:Variant.Barys.607
CylanceUnsafe
ZillyaTrojan.Genome.Win32.136742
SangforSpyware.Win32.Agent.gen
K7AntiVirusSpyware ( 0055e3db1 )
AlibabaTrojanPSW:Win32/Diztakun.3b04cfd6
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.a94a91
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.VB.NFA
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Diztakun.wfm
BitDefenderGen:Variant.Barys.607
NANO-AntivirusTrojan.Win32.Crypted.jxmhg
AvastFileRepMalware [Trj]
TencentWin32.Trojan.Diztakun.Wmhl
Ad-AwareGen:Variant.Barys.607
EmsisoftGen:Variant.Barys.607 (B)
ComodoMalware@#2uqkub5vcdcza
DrWebTrojan.Siggen3.22354
VIPREGen:Variant.Barys.607
McAfee-GW-EditionBehavesLike.Win32.Trojan.gc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8c784d2a94a9161c
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Barys.607
JiangminTrojan.Diztakun.ain
Webrootnone
AviraTR/Crypt.XPACK.Gen
ArcabitTrojan.Barys.607
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeArtemis!8C784D2A94A9
MAXmalware (ai score=100)
VBA32Malware-Cryptor.VB.gen.1
MalwarebytesMalware.Heuristic.1004
RisingStealer.VB!8.78D (CLOUD)
YandexTrojan.SuspCode!c7zo+deIMug
IkarusIM-Worm.Win32.Delf
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Dx.BB3K!tr
BitDefenderThetaGen:NN.ZevbaF.34784.Cu1bauM2Qudi
AVGFileRepMalware [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Barys.607?

Barys.607 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment