Trojan

What is “Trojan:Win32/Barbar.EM!MTB”?

Malware Removal

The Trojan:Win32/Barbar.EM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barbar.EM!MTB virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan:Win32/Barbar.EM!MTB?


File Info:

name: 926D70BD2963890A73A7.mlw
path: /opt/CAPEv2/storage/binaries/d6c9202e93ba854656f41ca037539b179a5528655926eb6b233ca25a4adba1b3
crc32: 1E7F8AFA
md5: 926d70bd2963890a73a7e5e4ea01fc6a
sha1: efb21240ab1fd7ea48c3acf8004b0c0dd107f7e3
sha256: d6c9202e93ba854656f41ca037539b179a5528655926eb6b233ca25a4adba1b3
sha512: b6943bc7139ad367b80269a85201f31159e34ace2953c7c69da11321789b89d7c46b84d5ee3a42962e1cbdf9c185ad128ee1abb05e38455f5ea3872074c8cb4b
ssdeep: 12288:AGzq6BKmzklyRLfRqmL1wbzsO+Em/sA1LWUsdI6Kxe9l2ZECoQx+:AGzRQcfjyzAL/f1LRsDT97CoQx+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5256D12E691C4F6E118157048BB2B397E78D76A0E228BD3E794CDBC1E31361AF6721D
sha3_384: 7fbf8935e838e709fa3e0e1d5f2d3ff7e454c98f0c6395d39aff2b68718c6c789a06b9ead10a0de8518a4dd2b1e90cde
ep_bytes: 558bec6aff6878594d0068d896490064
timestamp: 2012-05-16 03:32:43

Version Info:

0: [No Data]

Trojan:Win32/Barbar.EM!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.489952
FireEyeGeneric.mg.926d70bd2963890a
SkyhighBehavesLike.Win32.Generic.fh
McAfeeArtemis!926D70BD2963
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Agent.Vg1r
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojan:Win32/Barbar.f81fac2b
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
ArcabitTrojan.Zusy.D779E0
BitDefenderThetaGen:NN.ZexaF.36608.@qW@a0FUxIkb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.489952
AvastWin32:GenMalicious-BRA [Trj]
RisingTrojan.Generic@AI.99 (RDML:E8B/pDYYBZTAAcVb/60gpg)
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Zusy.489952
TrendMicroTROJ_GEN.R002C0DJ523
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.489952 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.Barbar
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Barbar.EM!MTB
GDataWin32.Trojan.PSE.11SCEUB
VaristW32/S-47c1ea66!Eldorado
ALYacGen:Variant.Zusy.489952
MAXmalware (ai score=84)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DJ523
YandexTrojan.GenAsa!iq8wiatqNR4
IkarusVirus.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.FORTIEDR.H
AVGWin32:GenMalicious-BRA [Trj]
Cybereasonmalicious.0ab1fd
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Barbar.EM!MTB?

Trojan:Win32/Barbar.EM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment