Malware

Barys.51621 removal tips

Malware Removal

The Barys.51621 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Barys.51621 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary

Related domains:

migmig.ddns.net

How to determine Barys.51621?


File Info:

crc32: BF7E5F33
md5: b872b00d9ad9da7cf6c55823805cb1d1
name: B872B00D9AD9DA7CF6C55823805CB1D1.mlw
sha1: 2c8e6f959b13da0ba6a796929bf8df824d4297e3
sha256: de0506e9ca05fce8c462b1461d64d0fce43dbcb1f08e89a9f8a14b61025a81f2
sha512: a20def059b336929bed18b01309a327df4db72346aebbe2e4404308b1110c56018818a63900efca4d754096f0add1ab50b119769c4446a9747081868ccb4cdc8
ssdeep: 12288:9+YOCdb58ymwt8Ms6EwI5ByuMLpP0CHTYsWRS9oUnTEfgRgh7pLa7vm:0YrjmU8MP0hMLRN8RAnTug07pLP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Barys.51621 also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanGen:Variant.Barys.51621
FireEyeGeneric.mg.b872b00d9ad9da7c
CAT-QuickHealTrojan.MSIL
McAfeeArtemis!B872B00D9AD9
CylanceUnsafe
VIPREBackdoor.MSIL.Bladabindi.a (v)
SangforMalware
K7AntiVirusTrojan ( 004be5b21 )
BitDefenderGen:Variant.Barys.51621
K7GWTrojan ( 004be5b21 )
Cybereasonmalicious.d9ad9d
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Bladabindi.ekagtx
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
EmsisoftGen:Variant.Barys.51621 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.DownLoader23.32809
TrendMicroTROJ_GEN.R002C0DL520
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
SophosML/PE-A
JiangminBackdoor.Xtreme.blw
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftBackdoor:MSIL/Bladabindi
ArcabitTrojan.Barys.DC9A5
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Barys.51621
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZemsilF.34804.jqW@aaMAeAo
ALYacGen:Variant.Barys.51621
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
ESET-NOD32a variant of MSIL/Bladabindi.Q
YandexTrojan.Agent!hHjHERS2L6o
IkarusTrojan.MSIL.Bladabindi
FortinetMSIL/Bladabindi.L!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_70% (D)
Qihoo-360Generic/Trojan.a29

How to remove Barys.51621?

Barys.51621 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment