Malware

Barys.31221 removal

Malware Removal

The Barys.31221 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.31221 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Barys.31221?


File Info:

name: 2A5699F8028941834A2F.mlw
path: /opt/CAPEv2/storage/binaries/4849a87ca8fad6688bd6a58e0d8e2adb6a5964f73f6e75e93e449b2bd20b0be1
crc32: FB39D3BB
md5: 2a5699f8028941834a2f84b2fb7b9f86
sha1: 34c12a4281648b29f4a5decca5ed4bc0b88f5cc6
sha256: 4849a87ca8fad6688bd6a58e0d8e2adb6a5964f73f6e75e93e449b2bd20b0be1
sha512: 51749ff32fc9dfaaf892c34c8e1c53fc4e9c13f57262b42fa17ebe09f9ed633fc56cbf75bcfe61af00775ad0227f1b491732ac05f05e6fe276efe0c1adc62415
ssdeep: 12288:8z5B+X2EIbleCe6PFg7ebWhrHe6UnS2mfdIDV5S9hv3F15vqhqMFJMM07alWaYnf:8zPeVCleCnPFg7ebWpepmfdv95375Qqa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AAE42318F3EAEF97C565B9F690627B952374AC509223E32354B831AC5D32397CE9180D
sha3_384: c92a8c4c1c08fc0dc43587f35bdf11f2a2bd0af3abd138d37329f0262abca1db93f250914865c2281e80a69d5a7bb220
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-01-07 06:34:07

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 2.exe
LegalCopyright:
OriginalFilename: 2.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Barys.31221 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.lJ9T
AVGMSIL:GenMalicious-KT [Trj]
MicroWorld-eScanGen:Variant.Barys.31221
FireEyeGeneric.mg.2a5699f802894183
SkyhighBehavesLike.Win32.Generic.jc
McAfeeGenericRXKJ-KS!2A5699F80289
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Barys.31221
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004ba06a1 )
AlibabaTrojan:MSIL/Injector.77177cc4
K7GWTrojan ( 004ba06a1 )
VirITTrojan.Win32.MSIL_Heur.A
Paloaltogeneric.ml
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.AOI
APEXMalicious
AvastMSIL:GenMalicious-KT [Trj]
KasperskyHEUR:Trojan.MSIL.Scarsi.gen
BitDefenderGen:Variant.Barys.31221
NANO-AntivirusTrojan.Win32.Llac.bfjpvm
TencentMalware.Win32.Gencirc.1403b786
SophosML/PE-A
F-SecureHeuristic.HEUR/AGEN.1327113
DrWebBackDoor.Siggen.49176
ZillyaTrojan.Llac.Win32.37589
TrendMicroTrojan.MSIL.INJECTOR.USBLBT24
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.31221 (B)
IkarusWorm.Rebhip
VaristW32/MSIL_Troj.BXL.gen!Eldorado
AviraHEUR/AGEN.1327113
Antiy-AVLTrojan/Win32.Llac
KingsoftWin32.Trojan.Generic.a
MicrosoftWorm:Win32/Rebhip.A
XcitiumTrojWare.MSIL.Agent.AOJ@543vcg
ArcabitTrojan.Barys.D79F5
ZoneAlarmHEUR:Trojan.MSIL.Scarsi.gen
GDataGen:Variant.Barys.31221
GoogleDetected
AhnLab-V3Trojan/Win.Llac.C5593014
BitDefenderThetaGen:NN.ZemsilF.36804.Rm0@auPHwQp
ALYacGen:Variant.Barys.31221
VBA32TScope.Trojan.MSIL
PandaTrj/SpySkype.D
TrendMicro-HouseCallTrojan.MSIL.INJECTOR.USBLBT24
RisingMalware.Obfus/MSIL@AI.95 (RDM.MSIL2:pw4S/7g6BtH44t87wxJVlQ)
YandexWorm.Agent!gmNwMilKBug
MAXmalware (ai score=87)
MaxSecureTrojan.Malware.6854568.susgen
FortinetMSIL/Dropper.O!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Injector.CDL

How to remove Barys.31221?

Barys.31221 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment