Categories: Malware

Barys.11529 information

The Barys.11529 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.11529 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Attempts to disable System Restore
  • Attempts to disable UAC
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Uses suspicious command line tools or Windows utilities

How to determine Barys.11529?


File Info:

name: E07C64F892B450B4B2A5.mlwpath: /opt/CAPEv2/storage/binaries/4b8f00b77a384f752f16706af9daa38140427603d943f0de0ad552eecf21229ccrc32: D3B1134Amd5: e07c64f892b450b4b2a5a995857f84b6sha1: 0c15c4349780841ea7c02a511f975b0a86fe35f3sha256: 4b8f00b77a384f752f16706af9daa38140427603d943f0de0ad552eecf21229csha512: 17c961bed27a3e113e5fcae148c0b8690b96c3ee44f7407f23868ec5564d1fc1b06c38a507feb7464af130ffe699f16945f05489fa9c59e325185bd0b090adcfssdeep: 6144:1h1BQNYvvE7pjYFoqphjsjwoHlppHGxWcDmCDgH8e5TdTs9u7sNmro3REc:1hOiaTs9u7sNYoJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CB346B364762BC95F73E2DB8F4403A695C69FD6743720229F1C43A1E7ABAA54CF018B4sha3_384: 6fbe96db8ea0ba38d3085f5a63d2d977c3e0f0b5b74b8dc1b86ca82c50f9dc1ef33170f1701ea6e7fe00fbc25258a79bep_bytes: ff250020400000000000000000000000timestamp: 2013-01-11 03:24:12

Version Info:

Translation: 0x0000 0x04b0CompanyName: Xileration ProductsFileDescription: ProcessHostFileVersion: 1.0.0.0InternalName: ConsoleApplication1.exeLegalCopyright: Copyright © Xileration Products 2013OriginalFilename: ConsoleApplication1.exeProductName: ProcessHostProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Barys.11529 also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Foreign.j!c
MicroWorld-eScan Gen:Variant.Barys.11529
ALYac Gen:Variant.Barys.11529
Cylance Unsafe
Zillya Trojan.Foreign.Win32.2784
Cybereason malicious.892b45
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.AYH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Barys.11529
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Kqil
Ad-Aware Gen:Variant.Barys.11529
Emsisoft Gen:Variant.Barys.11529 (B)
Comodo Malware@#26cegota9tz87
DrWeb Trojan.PWS.Siggen.53852
VIPRE Gen:Variant.Barys.11529
McAfee-GW-Edition GenericRXHL-II!E07C64F892B4
Trapmine suspicious.low.ml.score
FireEye Generic.mg.e07c64f892b450b4
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Barys.11529
Jiangmin Trojan/PSW.MSIL.awn
Avira TR/ATRAPS.Gen
MAX malware (ai score=85)
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Barys.D2D09
Microsoft Backdoor:Win32/Bladabindi!ml
Google Detected
AhnLab-V3 Win-Trojan/MSILKrypt09.Exp
Acronis suspicious
McAfee GenericRXHL-II!E07C64F892B4
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:Rvjnrrhh/KQof8FX2zIDSg)
Yandex Trojan.DR.Agent!5tMoElNXHl4
Ikarus Trojan.MSIL.Spy
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Generic.AP.C1859A!tr
BitDefenderTheta Gen:NN.ZemsilF.34726.pq3@aac@vxf
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Barys.11529?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago