Trojan

Should I remove “Trojan:Win32/Barys.GMA!MTB”?

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: D53415E5A29A15BE1CCE.mlw
path: /opt/CAPEv2/storage/binaries/60c17fb68d342e5303c4d5b8e0cacb9c89fb1d2eed30760c0268663c742f2cd6
crc32: 6D7CF4A2
md5: d53415e5a29a15be1cce37fed6d16542
sha1: 8930f8c8ec81b45b05a48420d33c5f499b0e62fb
sha256: 60c17fb68d342e5303c4d5b8e0cacb9c89fb1d2eed30760c0268663c742f2cd6
sha512: 9aa86ec11443ed75770e31b7f3591a244188207fc7e03bbc1cc74500127664debd26c8e1a6e59f0c5c1a3ab10ecabdda1bcc00cdee2dd6f4e9c37f0c59b0ebe0
ssdeep: 12288:DjB0sufUUUE/g2XHH+pwatgk0npM4dl0v5J:DdpwatgkEM4dmv5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B884D04AB74C1D52DC7A22330D7AF3019B8E991B893A919D6848873A21B3C3765CFD5F
sha3_384: 3d77772c6245e7276a24f826c30e02885604b3ce3dc474fa332023c3db94a2734aef89bc8f1c86e31c82399ae5521b04
ep_bytes: 58f485d608ad31510d7c08c0cf3f607a
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.PackedENT.192
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.F17385E1
FireEyeGeneric.mg.d53415e5a29a15be
SkyhighBehavesLike.Win32.Generic.fc
McAfeeTrojan-FVOQ!D53415E5A29A
MalwarebytesGeneric.Malware.AI.DDS
VIPREDeepScan:Generic.Dacic.8952383F.A.F17385E1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 0001b3411 )
Cybereasonmalicious.8ec81b
ArcabitDeepScan:Generic.Dacic.8952383F.A.F17385E1
BitDefenderThetaGen:NN.ZexaF.36680.y43@aazQJtd
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9786051-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderDeepScan:Generic.Dacic.8952383F.A.F17385E1
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
EmsisoftDeepScan:Generic.Dacic.8952383F.A.F17385E1 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
ZillyaTrojan.Kryptik.Win32.3766585
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
VaristW32/Dacic.E.gen!Eldorado
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.885
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Barys.GMA!MTB
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.109W4IM
GoogleDetected
VBA32Trojan.Khalesi
ALYacDeepScan:Generic.Dacic.8952383F.A.F17385E1
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Agent!RRuFJhSd6qY
IkarusTrojan.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment