Trojan

About “Trojan:Win32/Barys.GMA!MTB” infection

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: 417877D087C6CD8724E1.mlw
path: /opt/CAPEv2/storage/binaries/ee24338c8a397ddd6249c1d9e8a9ed17daccca135d159c146b8494803067f2bc
crc32: 5A36E805
md5: 417877d087c6cd8724e17ee85ce1b8e1
sha1: 1a052ab5ab7af5c659fb22d146928495cf8b76b5
sha256: ee24338c8a397ddd6249c1d9e8a9ed17daccca135d159c146b8494803067f2bc
sha512: f51f295efcbf59948c78bbd0593b4c8c397c27aafe887107c0fdefe0e799f7d62f46352fe18c916d5b5ec7b8277d1c296bb91f73b264217505ad4ffa04df7726
ssdeep: 12288:4955OeyiEfQk4NTPgk0npM4dl0v5JHpS0wULVnMhysQ:a5UtVfoVgkEM4dmv5Xf+E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T133B4CFE6B64CDE63C93937B3256B7654B783982AA935A01E29DE833B4353F3E414F110
sha3_384: 21ecc9d2feece80e8785a5606c0e443a289e04ff4b92ecb8d0694a03c90470f51636121fc93375d1a1e42a563ab00d09
ep_bytes: ba6f6002ea36d485efe7ed142da485ae
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Generic.hc
McAfeeTrojan-FVOQ!417877D087C6
MalwarebytesGeneric.Malware.AI.DDS
VIPREDeepScan:Generic.Dacic.8952383F.A.D54BE28D
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 0001b3411 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitDeepScan:Generic.Dacic.8952383F.A.D54BE28D
BitDefenderThetaGen:NN.ZexaF.36608.G43@aazQJtd
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
ClamAVWin.Packed.Razy-9786051-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderDeepScan:Generic.Dacic.8952383F.A.D54BE28D
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.D54BE28D
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
EmsisoftDeepScan:Generic.Dacic.8952383F.A.D54BE28D (B)
F-SecureTrojan.TR/Patched.Ren.Gen
ZillyaTrojan.Kryptik.Win32.3766585
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.417877d087c6cd87
SophosMal/Inject-GJ
IkarusTrojan.Patched
JiangminTrojan.Generic.elkkl
WebrootW32.Trojan.Gen
VaristW32/Dacic.E.gen!Eldorado
AviraTR/Patched.Ren.Gen
Antiy-AVLGrayWare/Win32.Kryptik.gifq
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Barys.GMA!MTB
GDataWin32.Trojan.PSE.109W4IM
GoogleDetected
Acronissuspicious
VBA32Trojan.Khalesi
ALYacDeepScan:Generic.Dacic.8952383F.A.D54BE28D
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Agent!RRuFJhSd6qY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.5ab7af
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment