Categories: Malware

Barys.54808 removal tips

The Barys.54808 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.54808 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:26306, :0
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

How to determine Barys.54808?


File Info:

crc32: F23DCD05md5: bc59d413196ccaba0aa9eb25e40eec8cname: BC59D413196CCABA0AA9EB25E40EEC8C.mlwsha1: 10cc85b2c1e60a7d3f8971284098e166035c893csha256: 281c4c821d8108202b5008f17caf2c51f0ef3c074b7b5c3cd604e256d45165e6sha512: 2704f93a54f8efd733c01e8c159d27c49ac17626a1a21651c8913efb5ca892507bfc281af238341ac6eb308c837aad10fa26d3510b24eac590f74f17e890d222ssdeep: 3072:XCkXX7x1PSOcXdkGrYe4dKdBW36yDFPxKqUqrtcrQquoQA46iuk:Xp/dcXHD4MBWF/UqxiBVZ46iNtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) Angus Johnson 1999-2002InternalName: ResHackFileVersion: 3.4.0.79CompanyName: LegalTrademarks: Comments: Freeware, but see help file for conditions.ProductName: ProductVersion: 3.0.0.0FileDescription: Resource viewerOriginalFilename: ResHackAditional Notes: Not for distribution without the authors permissionTranslation: 0x0c09 0x04e4

Barys.54808 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.4795
Cynet Malicious (score: 100)
ALYac Gen:Variant.Barys.54808
Cylance Unsafe
Zillya Trojan.Zbot.Win32.212573
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Foreign.06871264
K7GW Riskware ( 0040eff71 )
Cybereason malicious.3196cc
Cyren W32/S-2800767d!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Dropper.Zeus-9809557-0
Kaspersky Trojan-Ransom.Win32.Foreign.nuot
BitDefender Gen:Variant.Barys.54808
NANO-Antivirus Trojan.Win32.Panda.eyxyue
MicroWorld-eScan Gen:Variant.Barys.54808
Tencent Malware.Win32.Gencirc.10b6bc3d
Ad-Aware Gen:Variant.Barys.54808
Sophos ML/PE-A + Mal/Ransom-EE
Comodo Malware@#3kbrhrs54hq5l
BitDefenderTheta Gen:NN.ZexaF.34608.Gu1@ae!tM9ji
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.hz
FireEye Generic.mg.bc59d413196ccaba
Emsisoft Gen:Variant.Barys.54808 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1121472
eGambit Unsafe.AI_Score_93%
Microsoft Trojan:Win32/Dorv.D!rfn
Arcabit Trojan.Barys.DD618
AegisLab Trojan.Multi.Generic.4!c
GData Gen:Variant.Barys.54808
AhnLab-V3 Trojan/Win32.Inject.C2270397
Acronis suspicious
McAfee GenericRXCD-UZ!BC59D413196C
MAX malware (ai score=98)
VBA32 TrojanRansom.Foreign
Malwarebytes Zbot.Trojan.Stealer.DDS
Panda Trj/Genetic.gen
Rising Ransom.Foreign!8.292 (CLOUD)
Ikarus Trojan-Spy.Agent
Fortinet W32/Kryptik.EZAD!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Zbot.HgIASOoA

How to remove Barys.54808?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago