Trojan

What is “Trojan:Win32/Barys.GMA!MTB”?

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: B90FE608E39C17664A84.mlw
path: /opt/CAPEv2/storage/binaries/27fc0075d066c882d2da6a9c19bf73742fb503a90c726788025e2018a7a1e59f
crc32: 91F32348
md5: b90fe608e39c17664a84f0a5721f14a8
sha1: b2083d0d6162b4731baa3c82c143d9c8695b743c
sha256: 27fc0075d066c882d2da6a9c19bf73742fb503a90c726788025e2018a7a1e59f
sha512: 7dbf01a1124fc2b07ff35e2abcfe637efeeba064d2acdc042b4f282e8e27512af3b524292b38c6b6876e922ae3aa70fb8a593ec1c1ed73f3b3c6c85f03732db9
ssdeep: 3072:wzv4Tl1+2sjsmCE3uwJHqnSA8fhefoqtabGa0dCufVg7gRXLboitn/o:g4RHvIxpqnKsjS30dCUDRXAit/o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16624AF9BB7C2CBB1E04305B3140E995BE25BB9ED571385FBA554802D23E3D2363B9E90
sha3_384: 9616d50fd51fc57dabaf337f47b133dddb8f58949532cabd8e4ca0aedad3008bccdb449b51dd1300e44ba00e11d351ef
ep_bytes: b56850f4e531e473e0e0dde222a3b558
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.PackedENT.192
MicroWorld-eScanGen:Variant.Lazy.439579
SkyhighBehavesLike.Win32.Generic.dc
McAfeePacked-FJB!B90FE608E39C
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 00571ed01 )
Cybereasonmalicious.d6162b
ArcabitTrojan.Lazy.D6B51B
BitDefenderThetaGen:NN.ZexaF.36680.n83@au6Updk
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Dridex-9861223-1
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Variant.Lazy.439579
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
EmsisoftGen:Variant.Lazy.439579 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Lazy.439579
FireEyeGeneric.mg.b90fe608e39c1766
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
VaristW32/Dacic.E.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Barys.GMA!MTB
ZoneAlarmHEUR:Trojan.Win32.Copak.pef
GDataGen:Variant.Lazy.439579
GoogleDetected
AhnLab-V3Packed/Win.FJB.C5538060
Acronissuspicious
VBA32Trojan.Khalesi
ALYacGen:Variant.Lazy.439579
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment