Trojan

Trojan:Win32/Barys.GMA!MTB removal

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: 6354882DF50A1DAF3D32.mlw
path: /opt/CAPEv2/storage/binaries/a4cbbfb099f91b651228209782311db805abc0e1f52e744005928d935bfc826b
crc32: DB386B5C
md5: 6354882df50a1daf3d32ffa096743624
sha1: ca374b9680a4927102300c954475f35ced33470b
sha256: a4cbbfb099f91b651228209782311db805abc0e1f52e744005928d935bfc826b
sha512: a27a55eb64d97088b1c21adbade9d2ecee1041c6c4d258e508de43cbb5b9c5e7ce74e6175b7a3afbc0d78e76a54a7f6d38242195962e730ab9d82a847b6afcfb
ssdeep: 12288:NVZEU05MYgk0npM4dl0v5JHpS0wULVnMhysFjm+0npM4z:NzEU05MYgkEM4dmv5Xf+hPEM4z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T113E4BDCEB74C5D31C97A327B156D7262AB83AA1AED3B670D74DC837A4462C7B414B230
sha3_384: 0338b9a039b7952f61097150322a13e40dc395f2c79396342229f79e0fd4c852ba76290e0d9ac4adbc42cdc2813a3c7d
ep_bytes: 32214a0e6278fe8967a9c718a5eaafa2
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.429004
FireEyeGeneric.mg.6354882df50a1daf
SkyhighBehavesLike.Win32.RAHack.jc
McAfeeTrojan-FVOQ!6354882DF50A
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.429004
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 0001b3411 )
Cybereasonmalicious.680a49
BitDefenderThetaGen:NN.ZexaF.36744.R43@aazQJtd
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
APEXMalicious
ClamAVWin.Packed.Razy-9786051-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Lazy.429004
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Kryptik!1.B34D (CLASSIC)
EmsisoftGen:Variant.Lazy.429004 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebTrojan.PackedENT.192
ZillyaTrojan.Kryptik.Win32.3766585
Trapminemalicious.high.ml.score
SophosMal/Inject-GJ
IkarusTrojan.Patched
MAXmalware (ai score=81)
GDataWin32.Trojan.PSE.109W4IM
JiangminTrojan.Generic.cocgq
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Patched.Ren.Gen
VaristW32/Dacic.E.gen!Eldorado
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.740
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D68BCC
ZoneAlarmVHO:Trojan.Win32.Copak.gen
MicrosoftTrojan:Win32/Barys.GMA!MTB
CynetMalicious (score: 100)
VBA32Trojan.Khalesi
ALYacGen:Variant.Lazy.429004
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Kryptik.gify
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment