Trojan

Trojan:Win32/Barys.GMA!MTB removal

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: 597E4A02007CE209B7F1.mlw
path: /opt/CAPEv2/storage/binaries/723c95bef1f03c256880a90f32c683010673f57fe08aba811bdb68f6c92783fe
crc32: EBF8C675
md5: 597e4a02007ce209b7f15abf4adfcba4
sha1: 0746c55be982e4c5a984a481f2b8cde5e499b903
sha256: 723c95bef1f03c256880a90f32c683010673f57fe08aba811bdb68f6c92783fe
sha512: 7bae98c1f8cb801f56394c0465505d5e906a43280f8581c62c388f9f596849abc8b517b67c57616e592516928cd8c20ef033ea7aef83dd4d91b6a67aea880d8f
ssdeep: 3072:N5A5Pa3IbUHp5mHmPvAKZzbjZBVXwBj5hiXSgV8nU8U0BlEOYcYuKm/gdLwiaWSP:N5AYsHArz3G5gXSGoBlhe48L2msZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A14BE1EF5C04BBBE0A3C3B264928AC2F61279A6463D44E17879C32D5776F20B1F5798
sha3_384: 8e69b18068ca0cc20dd550f8b22bff475664defb951ab603db89778f7e5cbaefa42c4a8870cace958b25fb161f12dbe7
ep_bytes: f426d9e4a47f6d63a1ae54f263ed3c48
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.AF049AF0
SkyhighBehavesLike.Win32.Generic.dc
McAfeeTrojan-FVOQ!597E4A02007C
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00571ed01 )
K7AntiVirusTrojan ( 0001b3411 )
ArcabitDeepScan:Generic.Dacic.8952383F.A.AF049AF0
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Dridex-9861223-1
KasperskyUDS:Trojan.Win32.Copak
BitDefenderDeepScan:Generic.Dacic.8952383F.A.AF049AF0
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
EmsisoftDeepScan:Generic.Dacic.8952383F.A.AF049AF0 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen24.28396
VIPREDeepScan:Generic.Dacic.8952383F.A.AF049AF0
SophosMal/Inject-GJ
IkarusTrojan.Patched
WebrootW32.Trojan.Gen
VaristW32/Dacic.E.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.977
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Barys.GMA!MTB
ZoneAlarmUDS:Trojan.Win32.Copak
GDataWin32.Trojan.PSE.82PTV4
GoogleDetected
AhnLab-V3Packed/Win.FJB.R621438
BitDefenderThetaGen:NN.ZexaF.36680.m40@aazQJtd
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Khalesi
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Kryptik!HyEH8i2lek4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.be982e
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment