Categories: Malware

Barys.8027 (B) removal

The Barys.8027 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.8027 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Enumerates running processes
  • Reads data out of its own binary image
  • Attempts to modify Internet Explorer’s start page
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Barys.8027 (B)?


File Info:

name: C546D350E0794A5F956F.mlwpath: /opt/CAPEv2/storage/binaries/3b4aecc74079fc110f55086dcd4d8446957c97f62c2801d12106cba7fa990722crc32: 0ECAA1CDmd5: c546d350e0794a5f956f8f8e96b20224sha1: a2b87ea36aeade42c66f5449c763dc8c5012df98sha256: 3b4aecc74079fc110f55086dcd4d8446957c97f62c2801d12106cba7fa990722sha512: 4bb796cea41029d0d5c8705c484f0bfefb6a3545863c644887fd60b2d03315f78516058f4523969805e48e3d278bf5986c2a809dd2b051bab836dabc16475a40ssdeep: 24576:BehZfTRMPqQQwkz5cApVS/SoBm2xzGJEfZ0dbXnclvzlerxf33KNdueACYLzQk3:07flMQTaApVb2xzGJ/dbMlp2xf33KNdytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16F652395F290E4D4C8A375B2DA6AC7FA41457D2EEB45094324E93F2B39728C30E35D87sha3_384: c49095dfd85bd33573fd56f66c8e758fbf378249f6a627d4225fca604ac8f41a15b6c94b758d6b912b475a348914e6b7ep_bytes: 60be000060008dbe0010e0ff5789e58dtimestamp: 2021-12-28 09:51:22

Version Info:

0: [No Data]

Barys.8027 (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Adware.Win32.Agent.2!c
Elastic malicious (high confidence)
DrWeb Trojan.Fakealert.59686
MicroWorld-eScan Gen:Variant.Barys.8027
FireEye Generic.mg.c546d350e0794a5f
ALYac Gen:Variant.Barys.8027
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
Alibaba Malware:Win32/km_2806a9.None
K7GW Trojan ( 005246d51 )
Cybereason malicious.0e0794
BitDefenderTheta Gen:NN.ZexaF.34212.AnIfaC2JdMbb
Cyren W32/StartPage.CR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002C0DB222
Paloalto generic.ml
ClamAV Win.Malware.Barys-9937004-0
Kaspersky not-a-virus:AdWare.Win32.Agent.gen
BitDefender Gen:Variant.Barys.8027
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10cff5df
Ad-Aware Gen:Variant.Barys.8027
Sophos Mal/Behav-004
Comodo Packed.Win32.MUPX.Gen@24tbus
Zillya Adware.Agent.Win32.171217
TrendMicro TROJ_GEN.R002C0DB222
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Gen:Variant.Barys.8027 (B)
Ikarus Trojan.Rootkit
GData Win32.Trojan.PSE.5LSHNI
Jiangmin Adware.Agent.aubl
Avira RKIT/Agent.lbwqw
Antiy-AVL Trojan/Win32.FlyStudio.a
Gridinsoft Ransom.Win32.Miner.sa
Arcabit Trojan.Barys.D1F5B
ViRobot Trojan.Win32.Z.Agent.1487273
ZoneAlarm not-a-virus:AdWare.Win32.Agent.gen
Microsoft Trojan:Win32/Startpage.AGM
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R435497
Acronis suspicious
McAfee GenericRXAA-AA!C546D350E079
MAX malware (ai score=86)
VBA32 Rootkit.Agent
Malwarebytes Malware.AI.3688386817
APEX Malicious
Rising Trojan.StartPage!8.B (CLOUD)
Yandex PUA.Agent!y0+5oPzJ4C8
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.65CA!tr
AVG Win32:TrojanX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_70% (D)

How to remove Barys.8027 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago