Categories: Malware

Barys.54521 removal tips

The Barys.54521 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.54521 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • The binary likely contains encrypted or compressed data.
  • Sniffs keystrokes
  • Installs an hook procedure to monitor for mouse events
  • Detects Sandboxie through the presence of a library
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Barys.54521?


File Info:

crc32: 96CC59EDmd5: f12fcf102cd96eaa7d214bee1cc41a64name: F12FCF102CD96EAA7D214BEE1CC41A64.mlwsha1: 6c0adce24311b1dee8bca9007503cf62a5745aa0sha256: 1451e77725107ff528d72ea2106efe61a1cba1edb63460cfdeeb6fd47e421180sha512: 10e77b5078d6bee2d3911fc744a8f9dfb3befacbf508c31ff6f19be91d78cae5c3dec42f2bc0d28320c65ef41e63de6c8dd6a56a3b622984e2805942ba7ebcb0ssdeep: 192:vBAlEMZWAY5nCtCY61l40CMvPSohzWLz5xWfgOQ/muu/d5THm4OtaO:JAnLAXNy/m3/bTKaOtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Barys.54521 also known as:

Bkav W32.FamVT.VirseTIK.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.54521
FireEye Generic.mg.f12fcf102cd96eaa
CAT-QuickHeal Trojan.Generic
Qihoo-360 Win32/Trojan.Generic.HxMBAbsA
McAfee GenericRXHS-LO!F12FCF102CD9
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.4!c
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan-Downloader ( 0057091f1 )
BitDefender Gen:Variant.Barys.54521
K7GW Trojan-Downloader ( 0057091f1 )
Cybereason malicious.02cd96
BitDefenderTheta AI:Packer.F6410BEB1E
Cyren W32/Agent.CC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Smokeloader.C
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Malware.Barys-7603348-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Smokeloader.ae6b915a
NANO-Antivirus Trojan.Win32.TP.feyjkz
ViRobot Trojan.Win32.Z.Barys.13824.AR
Rising Downloader.Dofoil!8.322 (CLOUD)
Ad-Aware Gen:Variant.Barys.54521
Emsisoft Gen:Variant.Barys.54521 (B)
Comodo TrojWare.Win32.Spy.Zbot.AAT@1ozvx8
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.DownLoader26.9526
Zillya Trojan.Generic.Win32.1350304
TrendMicro TROJ_GEN.R002C0DB121
McAfee-GW-Edition BehavesLike.Win32.RAHack.lc
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.bwvia
Webroot W32.Malware.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.AGeneric
Microsoft TrojanDownloader:Win32/Dofoil.AC
Gridinsoft Trojan.Win32.Downloader.vb
Arcabit Trojan.Barys.DD4F9
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
AhnLab-V3 Trojan/Win32.Smokeldr.C2402258
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Barys.54521
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Malware-Cryptor.Inject.gen.2
ALYac Gen:Variant.Barys.54521
MAX malware (ai score=100)
Malwarebytes Trojan.Injector
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0DB121
Tencent Win32.Trojan.Generic.Dzjj
Yandex Trojan.Agent!TslK8uvfmI0
Ikarus Trojan-Downloader.Win32.Dofoil
eGambit Unsafe.AI_Score_100%
Fortinet W32/Kryptik.GBIU!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Barys.54521?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago