Malware

Barys.748 (file analysis)

Malware Removal

The Barys.748 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.748 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:11148, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Clears web history

Related domains:

greatjazz.ru

How to determine Barys.748?


File Info:

crc32: 77739D6E
md5: 63f274e893662411a38e17da3726d900
name: 63F274E893662411A38E17DA3726D900.mlw
sha1: 83ec93414a6bd67d503834778a3f746884a2d32d
sha256: 5feb0d102862556c8e3e63c9b108d59cca6188be421203187f087d277863575b
sha512: e65f65dd501d02c33624f0d2e35ee938243e037c6c1573e932d8b973ecc449177c67333c7e4a49efbf5b75307003fa34f7d21570e56083f30a52084211a6e283
ssdeep: 3072:IgvIca5a2avsA6whi091YDyQgSnd0f5nBUgIfZPIIZmZ4HGC1388wceGugp1mD6:RvQ/wM0YDpdyneg+PDZdGibe6H
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 Andre Grape 1999-2009
InternalName: Ruins Israel River Ounce Drub Tally
FileVersion: 5.1
CompanyName: Hefty Bays Gaea Totem Betty
ProductName: Hotrod Greta Redo Stake Trek
ProductVersion: 5.1
FileDescription: Romp Gash Legion Brow
OriginalFilename: Thank.exe
Translation: 0x0409 0x04b0

Barys.748 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055dd191 )
LionicTrojan.Win32.Zbot.lmz1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.655
CynetMalicious (score: 100)
ALYacTrojan.Agent.221184
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.41722
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:Win32/Kryptik.c60289d3
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.893662
CyrenW32/Zbot.CQ.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.AVOC
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Zbot-13703
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.748
NANO-AntivirusTrojan.Win32.Zbot.dlejr
ViRobotTrojan.Win32.Zbot.221184.E
MicroWorld-eScanGen:Variant.Barys.748
TencentWin32.Trojan-spy.Zbot.Wqna
Ad-AwareGen:Variant.Barys.748
SophosMal/Generic-R + Mal/EncPk-AAO
ComodoMalware@#8y4gqtj1ql3d
BitDefenderThetaGen:NN.ZexaF.34266.nmKfam3SAnei
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_ZBOT.SMES
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.63f274e893662411
EmsisoftGen:Variant.Barys.748 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.bede
WebrootW32.Trojan.Gen
AviraTR/Spy.Zbot.yakp
Antiy-AVLTrojan/Generic.ASMalwS.18D614
MicrosoftPWS:Win32/Zbot
SUPERAntiSpywareTrojan.Agent/Gen-Faldesc[Cont]
GDataGen:Variant.Barys.748
AhnLab-V3Backdoor/Win32.ZAccess.R11413
McAfeeArtemis!63F274E89366
MAXmalware (ai score=100)
VBA32BScope.Trojan.Winlock.31822
PandaGeneric Malware
TrendMicro-HouseCallTSPY_ZBOT.SMES
YandexTrojanSpy.Zbot!5pdKOgq5Mwk
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/ZAccess.WIB!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Barys.748?

Barys.748 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment