Trojan

Trojan:Win32/Barys.GMA!MTB information

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: 44F6EEEB9E44BADBA08D.mlw
path: /opt/CAPEv2/storage/binaries/a8c4cf57d556bf4ef3466966138722faf474ba43c1ff619b495c28c5db9ac47b
crc32: C8544DE2
md5: 44f6eeeb9e44badba08d170b019a408e
sha1: ac25d739a2f9a059dacf3379fb0c19be99ee7260
sha256: a8c4cf57d556bf4ef3466966138722faf474ba43c1ff619b495c28c5db9ac47b
sha512: 590b537b9913315ed4ddbafa5292755090d782dac1674905cfc1b597799e1fa4b5bf6cb2683815f31159c513979c35213996e395c4d30f50d35d0ec0207823d5
ssdeep: 3072:6NGS44Zq/RQxN7qSNTcnpaEWbAt1+wfaOaC3NP5EpA7Xx5eeCc5vCIhCw3BDR:AGX/RQTcnpaEl+wixCB5EpA7BHBZC+5P
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12B14D0AEA73EFB8DF30608FE08BD8691DB755CB12161F666B361514A127BC6C81D3E40
sha3_384: f5e43087b269448c0d3cc00f13f298f08fab1c083531838e7f3546610a959aa59db4b761c6656e0fb9c186c44b8d94c0
ep_bytes: 4976e7a0192f53271cfe6ab6debd020c
timestamp: 1976-11-05 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.105113
ClamAVWin.Packed.Dridex-9861223-1
CAT-QuickHealTrojan.Barys.S32058459
SkyhighBehavesLike.Win32.Generic.cc
McAfeeTrojan-FVOQ!44F6EEEB9E44
Cylanceunsafe
VIPRETrojan.GenericKDZ.105113
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 00571f921 )
Cybereasonmalicious.9a2f9a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderTrojan.GenericKDZ.105113
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
EmsisoftTrojan.GenericKDZ.105113 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Packed2.46113
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.44f6eeeb9e44badb
SophosMal/Inject-GJ
IkarusTrojan.Patched
GDataWin32.Trojan.PSE.15OPOBR
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D19A99
ZoneAlarmVHO:Trojan.Win32.Copak.gen
MicrosoftTrojan:Win32/Barys.GMA!MTB
VaristW32/Dacic.E.gen!Eldorado
AhnLab-V3Packed/Win.FJB.R621354
BitDefenderThetaGen:NN.ZexaF.36744.l80@aS09i7l
ALYacTrojan.GenericKDZ.105113
MAXmalware (ai score=80)
VBA32Trojan.Khalesi
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment