Malware

Barys.67 malicious file

Malware Removal

The Barys.67 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.67 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:11754, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz
repository.certum.pl
subca.ocsp-certum.com
crl.certum.pl
dvcasha2.ocsp-certum.com

How to determine Barys.67?


File Info:

crc32: 18971FCE
md5: 9667507db2ef67dd8aa974f747d11c48
name: upload_file
sha1: 74a869b20f433dc6d1df3cd5fff23db785c196c3
sha256: b05e4d408f5731b0bb0c194570a3c86a31ce291ec70b54e1e76ecd5bc9bee3f7
sha512: 4cf53dc70359078794173e0679761fd077401b8955cbf4d0b8c202b5e0d064e085dce56a558344813f682493409dd2fe3ae3c72b5359968a69400b70d6ac1379
ssdeep: 3072:96W/chnivCGdQes1AXtJZLYoG8RA4FemjZIkPEO2DZ:9D4xes1AX7ZLYo9FemjZIksO8
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998-2011 Mark Russinovich and Bryce Cogswell
InternalName: TCPView
FileVersion: 3.04
CompanyName: Sysinternals - www.sysinternals.com
ProductName: Sysinternals TCPView
ProductVersion: 3.04
FileDescription: TCP/UDP endpoint viewer
Translation: 0x0409 0x04e4

Barys.67 also known as:

MicroWorld-eScanGen:Variant.Barys.67
nProtectTrojan-Spy/W32.ZBot.138240.AK
CMCTrojan-Spy.Win32.Zbot!O
CAT-QuickHealPWS.Zbot.YO4
McAfeePWS-Spyeye.eo
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
TheHackerTrojan/Spy.Zbot.ctkk
K7GWTrojan ( 003352b81 )
K7AntiVirusTrojan ( 003352b81 )
ArcabitTrojan.Barys.67
TrendMicroTROJ_GEN.R002C0PL117
BaiduWin32.Trojan.WisdomEyes.16070401.9500.9999
CyrenW32/A-faeba522!Eldorado
SymantecInfostealer
ESET-NOD32a variant of Win32/Kryptik.YAB
TrendMicro-HouseCallTROJ_GEN.R002C0PL117
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Zbot.vxvg
BitDefenderGen:Variant.Barys.67
NANO-AntivirusTrojan.Win32.ZBot.idosx
Ad-AwareGen:Variant.Barys.67
EmsisoftGen:Variant.Barys.67 (B)
ComodoUnclassifiedMalware
F-SecureGen:Variant.Barys.67
DrWebTrojan.Inject.59363
ZillyaTrojan.Zbot.Win32.48421
Invinceaheuristic
McAfee-GW-EditionPWS-Spyeye.eo
SophosMal/EncPk-ABU
IkarusTrojan-Spy.Win32.Zbot
F-ProtW32/A-faeba522!Eldorado
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.XPACK.Gen7
FortinetW32/Kryptik.EW!tr
Antiy-AVLTrojan[Spy]/Win32.Zbot
Endgamemalicious (high confidence)
AegisLabTroj.Spy.W32.Zbot.ctkk!c
ZoneAlarmTrojan-Spy.Win32.Zbot.vxvg
AhnLab-V3Trojan/Win32.Zbot.R21734
ALYacGen:Variant.Barys.67
AVwareTrojan.Win32.Generic!BT
MAXmalware (ai score=81)
VBA32TrojanSpy.Zbot
PandaTrj/Genetic.gen
TencentWin32.Backdoor.Zbot.Auto
YandexTrojanSpy.Zbot!tN6ZlsIr6+E
eGambitUnsafe.AI_Score_66%
GDataGen:Variant.Barys.67
AVGFileRepMetagen [Malware]
Cybereasonmalicious.1b8fb7
AvastFileRepMetagen [Malware]
CrowdStrikemalicious_confidence_70% (W)
Qihoo-360Win32/Trojan.e6d

How to remove Barys.67?

Barys.67 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment