Categories: Malware

About “Barys.688” infection

The Barys.688 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.688 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:39616, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Clears web history

Related domains:

derejablik.ru

How to determine Barys.688?


File Info:

crc32: 464B9C5Fmd5: c2084a44e3fcd141806bdab12dd61f9fname: C2084A44E3FCD141806BDAB12DD61F9F.mlwsha1: 2225c420dc768800430c59c205d08f2eb8dedbf3sha256: 266d4c6415da0786f04b8166d384b3bd076438357a33cf55574a31553a09c0c5sha512: be72930391d4970d5c63bc3779913778e0fcf0f9bd9f1e9751faa627007844c3415494fe1be19b2434f5b4e2a3734904f73ddb03d3659347d6c85b909f75b561ssdeep: 3072:5mVWIqvkP6dKBT38AJvqyHQ3ARDO4WiAX8Lzx5yCWnM:5VIraItJY3iDO3iAXEzfyCjtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 2010 Symantec Corporation. All rights reserved.InternalName: uiStubFileVersion: 9.3.0.6CompanyName: Symantec CorporationProductName: Norton Protection CenterProductVersion: 9.3.0.6FileDescription: Norton Protection Center UI StubTranslation: 0x0000 0x04b0

Barys.688 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00071a9a1 )
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.20771
Cynet Malicious (score: 100)
Cylance Unsafe
Zillya Trojan.Zbot.Win32.27091
CrowdStrike win/malicious_confidence_70% (D)
Alibaba TrojanSpy:Win32/MalOb.84e64548
K7GW Trojan ( 00071a9a1 )
Cybereason malicious.4e3fcd
Cyren W32/Zbot.BI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.ZR
APEX Malicious
Avast FileRepMalware
ClamAV Win.Trojan.Zbot-42488
Kaspersky Trojan-Spy.Win32.Zbot.aspr
BitDefender Gen:Variant.Barys.688
NANO-Antivirus Trojan.Win32.Zbot.cszvxi
MicroWorld-eScan Gen:Variant.Barys.688
Tencent Win32.Trojan-spy.Zbot.Sudk
Sophos Mal/Generic-R + Troj/Zbot-ACW
Comodo Malware@#26xar14hjxy16
BitDefenderTheta Gen:NN.ZexaF.34236.hmLfaanio0ki
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_ZBOT.CFF
FireEye Generic.mg.c2084a44e3fcd141
Emsisoft Gen:Variant.Barys.688 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Zbot.apre
Webroot W32.InfoStealer.Zeus
Avira TR/Spy.Zbot.EB.1
Antiy-AVL Trojan/Generic.ASMalwS.DD086
Kingsoft Win32.Troj.DeepScan.x.(kcloud)
Microsoft PWS:Win32/Zbot
ZoneAlarm Trojan-Spy.Win32.Zbot.aspr
GData Gen:Variant.Barys.688
AhnLab-V3 Trojan/Win32.Zbot.R7398
VBA32 TrojanSpy.Zbot
MAX malware (ai score=100)
Malwarebytes Spyware.PasswordStealer.XGen
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_ZBOT.CFF
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/SpyEyes.INV!tr.spy
AVG FileRepMalware
Paloalto generic.ml

How to remove Barys.688?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago