Malware

Barys.431721 removal tips

Malware Removal

The Barys.431721 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.431721 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Attempts to disable Windows Auto Updates
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Barys.431721?


File Info:

name: D8AB57850472A21AE822.mlw
path: /opt/CAPEv2/storage/binaries/15df1e5d6a108943c4ddd46c8fccb4b61350b904fa7ae183a325d73862b2b49d
crc32: 7072147D
md5: d8ab57850472a21ae8229ce3f21bdfc9
sha1: a6a7f4e0f88c6c714eceda7bfa0fcc165cd44e5a
sha256: 15df1e5d6a108943c4ddd46c8fccb4b61350b904fa7ae183a325d73862b2b49d
sha512: d03dba4ccd3d27404ee986023e8932a0c2c0b17ff8e382429c96daaff44f460fa5b621eea90f0981e10c092441ba4abb9eceda15392c15a923d0d9f175fe3a65
ssdeep: 3072:929w3vKwcyAHtyU472ydQs1Vsd0WpPGFobtkBdk3ENwL:NtR6EUEQs1VseWpPGFobC3k3ENy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF2483697380B73DE824C7F8688E43A0481DE93719D5940BF7C2671A76E09A7F3217A7
sha3_384: a8219a7ef2323e9396e6e66f4fc1f6d7d98211befc89ec3fbddc7c38f862c26727c002710f4f85b8efb3780c4f9662e7
ep_bytes: 68603d4000e8f0ffffff000040000000
timestamp: 2012-03-15 20:50:31

Version Info:

FileVersion: 3.30
ProductVersion: 3.30
Translation: 0x0409 0x04b0

Barys.431721 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.431721
FireEyeGeneric.mg.d8ab57850472a21a
CAT-QuickHealTrojan.Beebone.D
SkyhighBehavesLike.Win32.VBObfus.dm
McAfeeGeneric VB.kk
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Barys.431721
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
K7GWEmailWorm ( 0054d10f1 )
K7AntiVirusEmailWorm ( 0054d10f1 )
BaiduWin32.Trojan.Inject.n
VirITWorm.Win32.Pakes.BJA
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.ATH
APEXMalicious
TrendMicro-HouseCallWORM_VOBFUS.SMJA
ClamAVWin.Trojan.VB-1538
KasperskyWorm.Win32.Vobfus.dglo
BitDefenderGen:Variant.Barys.431721
NANO-AntivirusTrojan.Win32.VB.rilpd
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:VB-ABSK [Trj]
RisingWorm.VobfusEx!1.99D9 (CLASSIC)
EmsisoftGen:Variant.Barys.431721 (B)
F-SecureWorm.WORM/Vobfus.bcucz
DrWebTrojan.VbCrypt.81
TrendMicroWORM_VOBFUS.SMJA
Trapminemalicious.moderate.ml.score
SophosMal/VB-ADI
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Vbobf.b
GoogleDetected
AviraWORM/Vobfus.bcucz
VaristW32/Vobfus.AD.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.DX
XcitiumWorm.Win32.Pronny.AK@4ogvoo
ArcabitTrojan.Barys.D69669
ViRobotTrojan.Win32.A.VB.221184.U
ZoneAlarmWorm.Win32.Vobfus.dglo
GDataGen:Variant.Barys.431721
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.WBNA.R22840
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.36802.nm1@aKmSWYmi
ALYacGen:Variant.Barys.431721
MAXmalware (ai score=82)
VBA32BScope.Trojan.VBKrypt
Cylanceunsafe
PandaW32/Vobfus.GEW.worm
TencentWorm.Win32.Vobfus.n
YandexTrojan.GenAsa!22Xsekz4lqE
IkarusWorm.Win32.Vobfus
FortinetW32/VBKrypt.C!tr
AVGWin32:VB-ABSK [Trj]
Cybereasonmalicious.50472a
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Vobfus.0fc7e9a3

How to remove Barys.431721?

Barys.431721 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment