Malware

Barys.54221 removal instruction

Malware Removal

The Barys.54221 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.54221 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Swahili
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Barys.54221?


File Info:

name: 9F687BDBA5B9A63B3D41.mlw
path: /opt/CAPEv2/storage/binaries/9b1c6c4df31cf19bf09e9c637bfc54ec727444bd4aca99b084b12cbc1b5618a2
crc32: 4FFD013B
md5: 9f687bdba5b9a63b3d41222473c22bae
sha1: 3fb8cf02de96533b1f4bac4e8bf345e05e1c9d25
sha256: 9b1c6c4df31cf19bf09e9c637bfc54ec727444bd4aca99b084b12cbc1b5618a2
sha512: 1319b858a33cd294216c049e0a4f236986578cfac825dc74a0dfe91be1856e4de6c5a9d47fd2662e490840633ec184f55f1f5a868008a6bf8f9e394c79748812
ssdeep: 1536:YPFYgIzz2OQdfgB3KEkWAfN8pO2D1hjuWOmeVXQVVzLFivGGjH+RgWPW2:jZzIQZk9fN8RjurfgV9tRgON
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F324F149C0D8C549D59886B3AF73FAF7D216DC94A448C28F74F43D6B782AC324D982AD
sha3_384: d58f3e731070d660ee5c18d51a3a9d12bfd97e6076af3417ce299107fbd7611cfc93dbd2edfa054f9256cc0a27117225
ep_bytes: 60be00d042008dbe0040fdff5783cdff
timestamp: 2003-07-11 16:35:56

Version Info:

Translation: 0x0409 0x04b0
CompanyName: XOi
ProductName: IpId73
FileVersion: 12.196.0673
ProductVersion: 12.196.0673
InternalName: M34NLtP77
OriginalFilename: M34NLtP77.exe

Barys.54221 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Jorik.ltrf
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Barys.54221
FireEyeGeneric.mg.9f687bdba5b9a63b
CAT-QuickHealVirtool.VBInject.DM3
McAfeeArtemis!9F687BDBA5B9
CylanceUnsafe
VIPREGen:Variant.Barys.54221
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001d54171 )
AlibabaWorm:Win32/Jorik.051f262a
K7GWTrojan ( 001d54171 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Generic.CAGL
CyrenW32/VB.EB.gen!Eldorado
SymantecBackdoor.IRC.Bot
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.IRCBot.FL
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Jorik.IRCbot.pv
BitDefenderGen:Variant.Barys.54221
NANO-AntivirusTrojan.Win32.Jorik.etehow
AvastWin32:Sality [Inf]
TencentWin32.Trojan.Jorik.Qnkl
Ad-AwareGen:Variant.Barys.54221
TACHYONTrojan/W32.VB-Jorik.212992.N
EmsisoftGen:Variant.Barys.54221 (B)
ComodoBackdoor.Win32.IRCbot.PV@4pjaw7
DrWebBackDoor.IRC.Bot.592
ZillyaTrojan.Jorik.Win32.3162
TrendMicroTROJ_AUTORUN_00000b1.TOMA
McAfee-GW-EditionBehavesLike.Win32.Virus.dt
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Troj/ZXC-Q
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Barys.54221
JiangminTrojan/Jorik.adnd
WebrootW32.Bot.Gen
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.C4
ViRobotTrojan.Win32.Jorik.142848
ZoneAlarmTrojan.Win32.IRCbot.aiky
MicrosoftPWS:Win32/Zbot!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Jorik.R21781
VBA32Trojan.VBRA.05360
ALYacGen:Variant.Barys.54221
MAXmalware (ai score=100)
MalwarebytesSality.Virus.FileInfector.DDS
TrendMicro-HouseCallTROJ_AUTORUN_00000b1.TOMA
RisingTrojan.Win32.Generic.12ABEE0C (C64:YzY0OgdM3myfCzgS)
YandexTrojan.IRCbot!19vVFo9CzbE
IkarusVirus.Win32.Virut
MaxSecureTrojan.Jorik.IRCbot.pv
FortinetW32/Refroso.DZP!tr
BitDefenderThetaAI:Packer.23F5398720
AVGWin32:Sality [Inf]
Cybereasonmalicious.ba5b9a
PandaW32/Autorun.KCG

How to remove Barys.54221?

Barys.54221 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment