Malware

What is “Barys.51501”?

Malware Removal

The Barys.51501 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.51501 virus can do?

  • Network activity detected but not expressed in API logs

How to determine Barys.51501?


File Info:

crc32: 7B3842C1
md5: 6b2a385d050975830363e3830eaa2b1b
name: 6B2A385D050975830363E3830EAA2B1B.mlw
sha1: 3e0d4cf524079d5b04372f4b74532998cc133e57
sha256: a7ba21d5ba7f18b96505c6cd48817aee6f6afc7e1627345f241be818b4266242
sha512: 3977c4878c8f16c78ad36786ed40267f0e847f15d01651f69d40d5e40c61dc0984d027202708afdea96c87f40dacc3c929a7872181fde2cc46e8b80a8002daa2
ssdeep: 3072:x08u0DJc2DcTCPKKLTX7D7CSPdF13/QOTvL/I:C8bNc2mCzTX7D7TF13/QOTv
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Registry.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Registry.exe

Barys.51501 also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Generic.lLIL
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Barys.51501
CylanceUnsafe
ZillyaBackdoor.Bladabindi.Win32.23375
SangforTrojan.Win32.Wacatac.B
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d05097
CyrenW32/Trojan.FEZY-7440
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.RMYJAV
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Barys.51501
NANO-AntivirusTrojan.Win32.Bladabindi.ilixvr
MicroWorld-eScanGen:Variant.Barys.51501
TencentMsil.Backdoor.Bladabindi.Woqc
Ad-AwareGen:Variant.Barys.51501
SophosGeneric PUA DO (PUA)
BitDefenderThetaGen:NN.ZemsilF.34266.hm0@aGE2uN
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.cz
FireEyeGeneric.mg.6b2a385d05097583
EmsisoftGen:Variant.Barys.51501 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraBDS/Bladabindi.xmymq
eGambitUnsafe.AI_Score_76%
Antiy-AVLTrojan/Generic.ASMalwS.312A75E
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Barys.51501
AhnLab-V3Malware/Gen.RL_Reputation.C4313049
McAfeeArtemis!6B2A385D0509
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bladabindi
PandaTrj/GdSda.A
IkarusTrojan.SuspectCRC
FortinetMalicious_Behavior.SB
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Barys.51501?

Barys.51501 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment