Trojan

Should I remove “Trojan:Win32/Barys.GMA!MTB”?

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: FDEEF6E161B6608DFCFC.mlw
path: /opt/CAPEv2/storage/binaries/8720e7deadc994905334d7dd6b44d1de5d3e158d1006647c7e0bf0b943647a52
crc32: FFC1A47C
md5: fdeef6e161b6608dfcfce1114e401007
sha1: e37c4f519e5a60eb51a67d3d2f360d75ddabf7cf
sha256: 8720e7deadc994905334d7dd6b44d1de5d3e158d1006647c7e0bf0b943647a52
sha512: ccf7095f647051418382d097723fcf08aec2a1b07f3717941dcdaa2928a2426e5c1eb7e76051a94a23d98cf4b4bc256aa77085ab9cb089d605a15e5f78863eb0
ssdeep: 3072:pt+s2HrTWjhCGPeJnT4c3z2GwiE32lt1GWn34tOJr9kZWgSQQvhCw3BDh:pYLKjla3z2l32xGW3cOJrArSQQ553BDh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C14BE1C34618C82CC0C61732F9A9A5AB663641A6A51D2052BF4F38FCDD5E276DE3B73
sha3_384: d8ebcfae5c54e97029f5158092739cdc522039f4851c6525e15708a148d7ae10f952d8c7e4bbc1b78feddde623523960
ep_bytes: 6d1f94473d4620c038971951fad471eb
timestamp: 1976-11-05 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.105113
ClamAVWin.Packed.Dridex-9861223-1
FireEyeGeneric.mg.fdeef6e161b6608d
CAT-QuickHealTrojan.Barys.S32058459
SkyhighBehavesLike.Win32.Picsys.cc
McAfeeTrojan-FVOQ!FDEEF6E161B6
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.105113
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 00571f921 )
Cybereasonmalicious.19e5a6
BitDefenderThetaGen:NN.ZexaF.36744.m81@aS09i7l
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderTrojan.GenericKDZ.105113
NANO-AntivirusTrojan.Win32.PackedENT.fhxtej
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
SophosMal/Inject-GJ
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.PackedENT.192
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.105113 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.15OPOBR
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=81)
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D19A99
ZoneAlarmVHO:Trojan.Win32.Copak.gen
MicrosoftTrojan:Win32/Barys.GMA!MTB
VaristW32/Dacic.E.gen!Eldorado
Acronissuspicious
VBA32Trojan.Khalesi
ALYacTrojan.GenericKDZ.105113
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
IkarusTrojan.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment