Trojan

Trojan:Win32/Barys.GMA!MTB removal tips

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: 19375140FCD38901C14E.mlw
path: /opt/CAPEv2/storage/binaries/49737f6b9256abe57c8be24adc9def06828357e591fde82fe15ee0891441585f
crc32: 06525B60
md5: 19375140fcd38901c14ed739be12c539
sha1: 740c9fe3d9967c56e4a43001fefe2bdfa60e8960
sha256: 49737f6b9256abe57c8be24adc9def06828357e591fde82fe15ee0891441585f
sha512: dfe80e06c8fbceaa12285261f329b9c7edd1d971be92cd12ac288093cf78d472479b478cced006edc640a87afec3c31b4425d98049abe721d8fd971ee7cf1c3a
ssdeep: 12288:4fivd27wUgHu0yLrwgk0npM4dl0v5JHpS0wULVnMhysFjm+0npM4dl0v5JEe:lUau0yLrwgkEM4dmv5Xf+hPEM4dmv52e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD05BFC6B74C6E61C87A32731669B341EBD3DA2E6935E01D64FC872F4663D3B904B290
sha3_384: 887f2a3611951b3d357fe2895a88a14880615aa40a1c556ffa331be61b647b5dd8fc62b18bd8e825a040e38b7aa1621b
ep_bytes: ca490c559a10b8d29fc181435d82e9f9
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.429004
ClamAVWin.Packed.Razy-9786051-0
SkyhighBehavesLike.Win32.Generic.cc
McAfeeTrojan-FVOQ!19375140FCD3
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.429004
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0001b3411 )
K7AntiVirusTrojan ( 0001b3411 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Lazy.429004
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
EmsisoftGen:Variant.Lazy.429004 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
ZillyaTrojan.Kryptik.Win32.3766585
FireEyeGeneric.mg.19375140fcd38901
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.109W4IM
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Kryptik.gifq
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D68BCC
ZoneAlarmVHO:Trojan.Win32.Copak.gen
MicrosoftTrojan:Win32/Barys.GMA!MTB
VaristW32/Dacic.E.gen!Eldorado
VBA32Trojan.Khalesi
ALYacGen:Variant.Lazy.429004
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Agent!RRuFJhSd6qY
IkarusTrojan.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.36744.043@aazQJtd
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment