Malware

Barys.53506 removal instruction

Malware Removal

The Barys.53506 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.53506 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Barys.53506?


File Info:

name: F99AA5990E228CABAB10.mlw
path: /opt/CAPEv2/storage/binaries/7f3ea4c84d2968af83445364aabaef2e27ad39b303794669febe0eba7a6b252e
crc32: 0A9AE3A9
md5: f99aa5990e228cabab10eb1bd865f801
sha1: 09180971c89bc2b662c569dfd9218492b5419e8c
sha256: 7f3ea4c84d2968af83445364aabaef2e27ad39b303794669febe0eba7a6b252e
sha512: 03eb3f99f09be405bdac01ebf312c1bdb28488b73ca252fc47ea61492c78392a86b87f7c99f9be085b1a871814159962a704ef31a04a6ea4973b16cfb4f1a180
ssdeep: 49152:/M0bpPpldK9ZItPFBdKfplrSg8t8kXvRuxzh9mOnXuyr0m339Y/4JrdMikr7hYNr:/9lPpldeZItNBdKfplP8t8kXvRu1+On4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190A5F20388908443F9FA823161EBAB74D3FF7A523A42946FBD951E0824F7E91743579B
sha3_384: c6ed5ac3b10d6cb9f80923b8c86b7aec7cd470be1183b3b206a2ca5cf64d2bd69286262f7c7e8fb78138678c00bdad2f
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-10-04 16:17:57

Version Info:

0: [No Data]

Barys.53506 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.53506
FireEyeGeneric.mg.f99aa5990e228cab
ALYacGen:Variant.Barys.53506
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00527fd11 )
BitDefenderGen:Variant.Barys.53506
K7GWTrojan ( 00527fd11 )
Cybereasonmalicious.90e228
BitDefenderThetaGen:NN.ZemsilF.34806.joW@a4@Ojnc
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CCM
AvastMSIL:GenMalicious-DQP [Trj]
CynetMalicious (score: 100)
KasperskyUDS:Trojan.MSIL.Generic
NANO-AntivirusTrojan.Win32.Bifrost.cwbhzj
TencentMsil.Trojan.Inject.Efaw
Ad-AwareGen:Variant.Barys.53506
EmsisoftGen:Variant.Barys.53506 (B)
ComodoTrojWare.MSIL.Injector.GPA@53p4eh
F-SecureTrojan.TR/Dropper.Gen
McAfee-GW-EditionBackDoor-FDJH!F99AA5990E22
Trapminesuspicious.low.ml.score
SophosTroj/MSILInj-HD
APEXMalicious
JiangminTrojan/Llac.edo
AviraTR/Dropper.Gen
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Variant.Barys.53506
SentinelOneStatic AI – Malicious PE
AhnLab-V3Trojan/Win32.Disfa.C211005
McAfeeBackDoor-FDJH!F99AA5990E22
MalwarebytesBackdoor.Bladabindi
PandaTrj/CI.A
RisingTrojan.Crypto!1.9E24 (CLASSIC)
YandexTrojan.Injector!CA8sBg/sDVY
MAXmalware (ai score=83)
FortinetMSIL/Injector.CCM!tr
AVGMSIL:GenMalicious-DQP [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Barys.53506?

Barys.53506 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment