Malware

Barys.8027 (B) removal

Malware Removal

The Barys.8027 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.8027 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Enumerates running processes
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Barys.8027 (B)?


File Info:

name: C546D350E0794A5F956F.mlw
path: /opt/CAPEv2/storage/binaries/3b4aecc74079fc110f55086dcd4d8446957c97f62c2801d12106cba7fa990722
crc32: 0ECAA1CD
md5: c546d350e0794a5f956f8f8e96b20224
sha1: a2b87ea36aeade42c66f5449c763dc8c5012df98
sha256: 3b4aecc74079fc110f55086dcd4d8446957c97f62c2801d12106cba7fa990722
sha512: 4bb796cea41029d0d5c8705c484f0bfefb6a3545863c644887fd60b2d03315f78516058f4523969805e48e3d278bf5986c2a809dd2b051bab836dabc16475a40
ssdeep: 24576:BehZfTRMPqQQwkz5cApVS/SoBm2xzGJEfZ0dbXnclvzlerxf33KNdueACYLzQk3:07flMQTaApVb2xzGJ/dbMlp2xf33KNdy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F652395F290E4D4C8A375B2DA6AC7FA41457D2EEB45094324E93F2B39728C30E35D87
sha3_384: c49095dfd85bd33573fd56f66c8e758fbf378249f6a627d4225fca604ac8f41a15b6c94b758d6b912b475a348914e6b7
ep_bytes: 60be000060008dbe0010e0ff5789e58d
timestamp: 2021-12-28 09:51:22

Version Info:

0: [No Data]

Barys.8027 (B) also known as:

BkavW32.AIDetect.malware2
LionicAdware.Win32.Agent.2!c
Elasticmalicious (high confidence)
DrWebTrojan.Fakealert.59686
MicroWorld-eScanGen:Variant.Barys.8027
FireEyeGeneric.mg.c546d350e0794a5f
ALYacGen:Variant.Barys.8027
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
AlibabaMalware:Win32/km_2806a9.None
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.0e0794
BitDefenderThetaGen:NN.ZexaF.34212.AnIfaC2JdMbb
CyrenW32/StartPage.CR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0DB222
Paloaltogeneric.ml
ClamAVWin.Malware.Barys-9937004-0
Kasperskynot-a-virus:AdWare.Win32.Agent.gen
BitDefenderGen:Variant.Barys.8027
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10cff5df
Ad-AwareGen:Variant.Barys.8027
SophosMal/Behav-004
ComodoPacked.Win32.MUPX.Gen@24tbus
ZillyaAdware.Agent.Win32.171217
TrendMicroTROJ_GEN.R002C0DB222
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Variant.Barys.8027 (B)
IkarusTrojan.Rootkit
GDataWin32.Trojan.PSE.5LSHNI
JiangminAdware.Agent.aubl
AviraRKIT/Agent.lbwqw
Antiy-AVLTrojan/Win32.FlyStudio.a
GridinsoftRansom.Win32.Miner.sa
ArcabitTrojan.Barys.D1F5B
ViRobotTrojan.Win32.Z.Agent.1487273
ZoneAlarmnot-a-virus:AdWare.Win32.Agent.gen
MicrosoftTrojan:Win32/Startpage.AGM
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R435497
Acronissuspicious
McAfeeGenericRXAA-AA!C546D350E079
MAXmalware (ai score=86)
VBA32Rootkit.Agent
MalwarebytesMalware.AI.3688386817
APEXMalicious
RisingTrojan.StartPage!8.B (CLOUD)
YandexPUA.Agent!y0+5oPzJ4C8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Barys.8027 (B)?

Barys.8027 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment