Categories: Malware

Should I remove “Barys.20421”?

The Barys.20421 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.20421 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the StormKitty malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities

How to determine Barys.20421?


File Info:

name: BC791528432FDACC7E7E.mlwpath: /opt/CAPEv2/storage/binaries/a7e33947d31297a66e8b8c5cf28852a9078bca7cf23182b8359ae247fd72ce4ccrc32: 3DED81ABmd5: bc791528432fdacc7e7e785b8c3bc793sha1: 9bb1a64349969fce39da96a539dd16d69d979634sha256: a7e33947d31297a66e8b8c5cf28852a9078bca7cf23182b8359ae247fd72ce4csha512: 59b374d685d9b145a79926250c05173f4776b0322df6d11f949945509c6bb52ca599a52f3bc1e8147fa17671329367e2e86ce09deff1313eff34bffad4cd17fcssdeep: 3072:jlLIXfLGKwDkKQ0C8mVH9H/wqp3pxfrxBOkbe9:jpuf6JjQZVHJwqp36V9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11DF36CA4D92A7153F5E89D7061A1238E5FBE55D33D42283FAEB1515819EB3B803C8FA0sha3_384: 6528593402af6139ca08a46a77598bc28aeef0e7262a3c79320aee9a9e9805cb5c6a12c41f5e781b036e85daa454c69cep_bytes: ff250020400000000000000000000000timestamp: 2022-08-06 12:10:13

Version Info:

0: [No Data]

Barys.20421 also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.20421
FireEye Generic.mg.bc791528432fdacc
ALYac Gen:Variant.Barys.20421
Cylance Unsafe
VIPRE Gen:Variant.Barys.20421
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/MSIL_Injector.XJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Autorun.Agent.JJ
APEX Malicious
ClamAV Win.Packed.Gamarue-6817673-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Barys.20421
Avast MSIL:GenMalicious-AQH [Trj]
Ad-Aware Gen:Variant.Barys.20421
Sophos ML/PE-A
DrWeb Win32.HLLW.Autoruner.47443
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Barys.20421 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Barys.20421
Jiangmin Trojan/Jorik.rss
Avira TR/Dropper.Gen
MAX malware (ai score=85)
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/MSILKrypt14.Exp
Acronis suspicious
McAfee GenericRXIE-KC!BC791528432F
Malwarebytes Malware.AI.3417075117
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:gHU7OPusVTY5/riICQxKHQ)
Ikarus Trojan-Dropper.Small
Fortinet MSIL/Injector.HN!tr
BitDefenderTheta Gen:NN.ZemsilF.34582.kqW@aqX@u1m
AVG MSIL:GenMalicious-AQH [Trj]
Cybereason malicious.8432fd

How to remove Barys.20421?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago