Malware

Barys.1421 removal tips

Malware Removal

The Barys.1421 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.1421 virus can do?

  • Unconventionial language used in binary resources: Korean
  • Anomalous binary characteristics

Related domains:

up.ezlinker.net

How to determine Barys.1421?


File Info:

crc32: FC5EFC60
md5: c684d02fbb5707eba04caeb731b33b9a
name: C684D02FBB5707EBA04CAEB731B33B9A.mlw
sha1: d99e8051f3e2401df6cb412935f0aa74f5e6ce9c
sha256: 20459827af0be103b5404231c93dff1a991571696983463616b208e1a0e22103
sha512: 6b51070702081838a78b6cecae989bdfc4d1e9c6f0b8aa20b74b8d502bd997d250535d043cb446ca38cb6d8be4057b2215cfe3f6547f8bd51ebfb9d31611ce5a
ssdeep: 3072:3pkFcWganrayQdxJWhurrzU3LMbwMXXH6Ynf2aQl9Pix1HPWrP+2ERZqkTl7RLC:3p+c4rnCv5aYml9PMxPSPE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Barys.1421 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.a!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader21.39276
CynetMalicious (score: 100)
ALYacGen:Variant.Barys.1421
CylanceUnsafe
ZillyaAdware.DownloadWare.Win32.22
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDownloader:Win32/ATRAPS.46fab5d6
Cybereasonmalicious.fbb570
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Adware.DownloadWare.C
APEXMalicious
AvastFileRepMalware
KasperskyUDS:Trojan-Downloader.Win32.Generic
BitDefenderGen:Variant.Barys.1421
NANO-AntivirusTrojan.Win32.Dwn.facif
ViRobotTrojan.Win32.Z.Barys.348160.AK
MicroWorld-eScanGen:Variant.Barys.1421
TencentWin32.Trojan-downloader.Generic.Syrk
Ad-AwareGen:Variant.Barys.1421
SophosMal/Generic-S
ComodoApplicUnwnt@#1ivxbcxw75jnu
BitDefenderThetaGen:NN.ZelphiF.34294.vuW@aunEKgjG
VIPREDownloadWare
TrendMicroTROJ_GEN.R002C0PKJ21
McAfee-GW-EditionBehavesLike.Win32.Sytro.ft
FireEyeGeneric.mg.c684d02fbb5707eb
EmsisoftGen:Variant.Barys.1421 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Generic.pix
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1280722
MicrosoftTrojan:Win32/Occamy.C20
GDataGen:Variant.Barys.1421
Acronissuspicious
McAfeeGenericRXFI-JR!C684D02FBB57
MAXmalware (ai score=98)
VBA32BScope.Adware.DealPly
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PKJ21
YandexTrojan.GenAsa!5dZ2pYqJnSc
FortinetW32/Generic!tr.dldr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Barys.1421?

Barys.1421 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment