Categories: Trojan

Trojan.Bayrob.G3 (file analysis)

The Trojan.Bayrob.G3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Bayrob.G3 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Trojan.Bayrob.G3?


File Info:

name: FCBA46C4F393C824CF32.mlwpath: /opt/CAPEv2/storage/binaries/312c4079df446085d8961c7a3b9df25d7f4285fe42508b2bd240aeec5b6b8811crc32: CB3A9500md5: fcba46c4f393c824cf32dbe3a14f8bc3sha1: 596475108816281f308807296f8e25a59b70439fsha256: 312c4079df446085d8961c7a3b9df25d7f4285fe42508b2bd240aeec5b6b8811sha512: b7d78051fd807b246c77450549aeca6c82992d7b798f127c0bab79041a32ecb58b870c6baba79c3f0a4020b2405228928decd1b3885efda57b72fe04761da826ssdeep: 12288:j2RbHrfK8QkNnCPg3H79GIfyQAtYIOztbS8S3jsC:iRXK8QkZJ3H79xf3/31Sftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T149D49D11B593A0F3D46620B38169E7371A31BD760B29CAE3E7870E2959F6FC0D533692sha3_384: 995098db52c08757cf3515d9407ad6e2d0b641a991a1e4a4f06923792f33573540ab1cc2fa92f14189f231a15c1f175bep_bytes: e830770100e9000000006a1468d04c49timestamp: 2015-01-14 04:06:44

Version Info:

0: [No Data]

Trojan.Bayrob.G3 also known as:

Bkav W32.FamVT.BRTTc.Worm
Elastic malicious (high confidence)
DrWeb Trojan.Bayrob.57
MicroWorld-eScan Gen:Variant.Barys.58165
FireEye Generic.mg.fcba46c4f393c824
CAT-QuickHeal Trojan.Bayrob.G3
ALYac Gen:Variant.Barys.58165
Cylance Unsafe
Zillya Trojan.SwizzorGen.Win32.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004dc2a31 )
K7GW Trojan ( 004dc2a31 )
Cybereason malicious.4f393c
BitDefenderTheta AI:Packer.693C6BF21E
Cyren W32/Nivdort.L.gen!Eldorado
Symantec Trojan.Bayrob!g12
ESET-NOD32 a variant of Win32/Bayrob.CS
TrendMicro-HouseCall TROJ_BAYROB.SM7
ClamAV Win.Trojan.Emotet-6748801-0
Kaspersky HEUR:Trojan.Win32.Bayrob.gen
BitDefender Gen:Variant.Barys.58165
NANO-Antivirus Trojan.Win32.Bayrob.eckeab
Avast FileRepMalware
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Gen:Variant.Barys.58165
Sophos ML/PE-A + Mal/Bayrob-C
Baidu Win32.Trojan.Bayrob.a
VIPRE Trojan.Win32.Bayrob.bs (v)
TrendMicro TROJ_BAYROB.SM7
McAfee-GW-Edition BehavesLike.Win32.Trojan.jh
Emsisoft Gen:Variant.Barys.58165 (B)
Ikarus Trojan.Win32.Bayrob
GData Gen:Variant.Barys.58165
Jiangmin Trojan.Bayrob.vjq
Avira TR/Nivdort.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.1884FEC
Microsoft TrojanSpy:Win32/Nivdort
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.C1386802
Acronis suspicious
McAfee Trojan-FINB!FCBA46C4F393
MAX malware (ai score=84)
VBA32 BScope.Trojan.Bayrob
Malwarebytes Trojan.Bayrob.Generic
APEX Malicious
Rising Trojan.Generic@ML.100 (RDML:w2hTiQzO5YtihcYwspCviA)
Yandex Trojan.GenAsa!R5unmOzdl6U
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_87%
Fortinet W32/Bayrob.BT!tr
AVG FileRepMalware
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.Bayrob.G3?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago