Categories: Malware

Barys.54221 removal instruction

The Barys.54221 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.54221 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Swahili
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Barys.54221?


File Info:

name: 9F687BDBA5B9A63B3D41.mlwpath: /opt/CAPEv2/storage/binaries/9b1c6c4df31cf19bf09e9c637bfc54ec727444bd4aca99b084b12cbc1b5618a2crc32: 4FFD013Bmd5: 9f687bdba5b9a63b3d41222473c22baesha1: 3fb8cf02de96533b1f4bac4e8bf345e05e1c9d25sha256: 9b1c6c4df31cf19bf09e9c637bfc54ec727444bd4aca99b084b12cbc1b5618a2sha512: 1319b858a33cd294216c049e0a4f236986578cfac825dc74a0dfe91be1856e4de6c5a9d47fd2662e490840633ec184f55f1f5a868008a6bf8f9e394c79748812ssdeep: 1536:YPFYgIzz2OQdfgB3KEkWAfN8pO2D1hjuWOmeVXQVVzLFivGGjH+RgWPW2:jZzIQZk9fN8RjurfgV9tRgONtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F324F149C0D8C549D59886B3AF73FAF7D216DC94A448C28F74F43D6B782AC324D982ADsha3_384: d58f3e731070d660ee5c18d51a3a9d12bfd97e6076af3417ce299107fbd7611cfc93dbd2edfa054f9256cc0a27117225ep_bytes: 60be00d042008dbe0040fdff5783cdfftimestamp: 2003-07-11 16:35:56

Version Info:

Translation: 0x0409 0x04b0CompanyName: XOiProductName: IpId73FileVersion: 12.196.0673ProductVersion: 12.196.0673InternalName: M34NLtP77OriginalFilename: M34NLtP77.exe

Barys.54221 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Jorik.ltrf
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Variant.Barys.54221
FireEye Generic.mg.9f687bdba5b9a63b
CAT-QuickHeal Virtool.VBInject.DM3
McAfee Artemis!9F687BDBA5B9
Cylance Unsafe
VIPRE Gen:Variant.Barys.54221
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 001d54171 )
Alibaba Worm:Win32/Jorik.051f262a
K7GW Trojan ( 001d54171 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Generic.CAGL
Cyren W32/VB.EB.gen!Eldorado
Symantec Backdoor.IRC.Bot
tehtris Generic.Malware
ESET-NOD32 Win32/AutoRun.IRCBot.FL
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Jorik.IRCbot.pv
BitDefender Gen:Variant.Barys.54221
NANO-Antivirus Trojan.Win32.Jorik.etehow
Avast Win32:Sality [Inf]
Tencent Win32.Trojan.Jorik.Qnkl
Ad-Aware Gen:Variant.Barys.54221
TACHYON Trojan/W32.VB-Jorik.212992.N
Emsisoft Gen:Variant.Barys.54221 (B)
Comodo Backdoor.Win32.IRCbot.PV@4pjaw7
DrWeb BackDoor.IRC.Bot.592
Zillya Trojan.Jorik.Win32.3162
TrendMicro TROJ_AUTORUN_00000b1.TOMA
McAfee-GW-Edition BehavesLike.Win32.Virus.dt
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Troj/ZXC-Q
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Barys.54221
Jiangmin Trojan/Jorik.adnd
Webroot W32.Bot.Gen
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Generic.ASMalwS.C4
ViRobot Trojan.Win32.Jorik.142848
ZoneAlarm Trojan.Win32.IRCbot.aiky
Microsoft PWS:Win32/Zbot!ml
Google Detected
AhnLab-V3 Trojan/Win32.Jorik.R21781
VBA32 Trojan.VBRA.05360
ALYac Gen:Variant.Barys.54221
MAX malware (ai score=100)
Malwarebytes Sality.Virus.FileInfector.DDS
TrendMicro-HouseCall TROJ_AUTORUN_00000b1.TOMA
Rising Trojan.Win32.Generic.12ABEE0C (C64:YzY0OgdM3myfCzgS)
Yandex Trojan.IRCbot!19vVFo9CzbE
Ikarus Virus.Win32.Virut
MaxSecure Trojan.Jorik.IRCbot.pv
Fortinet W32/Refroso.DZP!tr
BitDefenderTheta AI:Packer.23F5398720
AVG Win32:Sality [Inf]
Cybereason malicious.ba5b9a
Panda W32/Autorun.KCG

How to remove Barys.54221?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago