Categories: Malware

Barys.67 malicious file

The Barys.67 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.67 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:11754, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz
repository.certum.pl
subca.ocsp-certum.com
crl.certum.pl
dvcasha2.ocsp-certum.com

How to determine Barys.67?


File Info:

crc32: 18971FCEmd5: 9667507db2ef67dd8aa974f747d11c48name: upload_filesha1: 74a869b20f433dc6d1df3cd5fff23db785c196c3sha256: b05e4d408f5731b0bb0c194570a3c86a31ce291ec70b54e1e76ecd5bc9bee3f7sha512: 4cf53dc70359078794173e0679761fd077401b8955cbf4d0b8c202b5e0d064e085dce56a558344813f682493409dd2fe3ae3c72b5359968a69400b70d6ac1379ssdeep: 3072:96W/chnivCGdQes1AXtJZLYoG8RA4FemjZIkPEO2DZ:9D4xes1AX7ZLYo9FemjZIksO8type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998-2011 Mark Russinovich and Bryce CogswellInternalName: TCPViewFileVersion: 3.04CompanyName: Sysinternals - www.sysinternals.comProductName: Sysinternals TCPViewProductVersion: 3.04FileDescription: TCP/UDP endpoint viewerTranslation: 0x0409 0x04e4

Barys.67 also known as:

MicroWorld-eScan Gen:Variant.Barys.67
nProtect Trojan-Spy/W32.ZBot.138240.AK
CMC Trojan-Spy.Win32.Zbot!O
CAT-QuickHeal PWS.Zbot.YO4
McAfee PWS-Spyeye.eo
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
TheHacker Trojan/Spy.Zbot.ctkk
K7GW Trojan ( 003352b81 )
K7AntiVirus Trojan ( 003352b81 )
Arcabit Trojan.Barys.67
TrendMicro TROJ_GEN.R002C0PL117
Baidu Win32.Trojan.WisdomEyes.16070401.9500.9999
Cyren W32/A-faeba522!Eldorado
Symantec Infostealer
ESET-NOD32 a variant of Win32/Kryptik.YAB
TrendMicro-HouseCall TROJ_GEN.R002C0PL117
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Zbot.vxvg
BitDefender Gen:Variant.Barys.67
NANO-Antivirus Trojan.Win32.ZBot.idosx
Ad-Aware Gen:Variant.Barys.67
Emsisoft Gen:Variant.Barys.67 (B)
Comodo UnclassifiedMalware
F-Secure Gen:Variant.Barys.67
DrWeb Trojan.Inject.59363
Zillya Trojan.Zbot.Win32.48421
Invincea heuristic
McAfee-GW-Edition PWS-Spyeye.eo
Sophos Mal/EncPk-ABU
Ikarus Trojan-Spy.Win32.Zbot
F-Prot W32/A-faeba522!Eldorado
Webroot W32.Infostealer.Zeus
Avira TR/Crypt.XPACK.Gen7
Fortinet W32/Kryptik.EW!tr
Antiy-AVL Trojan[Spy]/Win32.Zbot
Endgame malicious (high confidence)
AegisLab Troj.Spy.W32.Zbot.ctkk!c
ZoneAlarm Trojan-Spy.Win32.Zbot.vxvg
AhnLab-V3 Trojan/Win32.Zbot.R21734
ALYac Gen:Variant.Barys.67
AVware Trojan.Win32.Generic!BT
MAX malware (ai score=81)
VBA32 TrojanSpy.Zbot
Panda Trj/Genetic.gen
Tencent Win32.Backdoor.Zbot.Auto
Yandex TrojanSpy.Zbot!tN6ZlsIr6+E
eGambit Unsafe.AI_Score_66%
GData Gen:Variant.Barys.67
AVG FileRepMetagen [Malware]
Cybereason malicious.1b8fb7
Avast FileRepMetagen [Malware]
CrowdStrike malicious_confidence_70% (W)
Qihoo-360 Win32/Trojan.e6d

How to remove Barys.67?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago