Trojan

About “Trojan:Win32/Barys.GMA!MTB” infection

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: DC60AD4861F171D51196.mlw
path: /opt/CAPEv2/storage/binaries/94d561eb0f46a6291b38b78c594a83e098cccd9065f53048e178be814b58323f
crc32: 77820C1E
md5: dc60ad4861f171d51196b71df055bba0
sha1: f810281df66499e47ae12988e7aa1a8ece573688
sha256: 94d561eb0f46a6291b38b78c594a83e098cccd9065f53048e178be814b58323f
sha512: 5f29d2fa2b52af6f04b230671c4bec85235badf0a9dcea2b83043210b897c422a38b1714d327d2dbc448e86debdc20696243d5bbed30148c5fc2410323a98684
ssdeep: 12288:5Nk/8jNgHgk0npM4dl0v5JHpS0wULVnMhysFjm+0npM4z:hjN+gkEM4dmv5Xf+hPEM4z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5E4CFC6B67C1E22D8393133156D7319AFD79F966D35A03E22EC876A5827C3B419B230
sha3_384: 53297d20126139c90f3201b77bbb39e63d32e443940f3ff0c1297fe4c321a99ab9376810c4389727e3f0eb2739c7845b
ep_bytes: 471b86fa1742327d12930becd0d06356
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.429004
ClamAVWin.Packed.Razy-9786051-0
FireEyeGeneric.mg.dc60ad4861f171d5
SkyhighBehavesLike.Win32.RAHack.jc
McAfeeTrojan-FVOQ!DC60AD4861F1
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Lazy.429004
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 005110401 )
Cybereasonmalicious.df6649
BitDefenderThetaGen:NN.ZexaF.36744.R43@aazQJtd
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Lazy.429004
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
EmsisoftGen:Variant.Lazy.429004 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
ZillyaTrojan.Kryptik.Win32.3766585
Trapminemalicious.high.ml.score
SophosMal/Inject-GJ
IkarusTrojan.Patched
GDataWin32.Trojan.PSE.109W4IM
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Patched.Ren.Gen
Antiy-AVLGrayWare/Win32.Kryptik.gifq
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D68BCC
ZoneAlarmVHO:Trojan.Win32.Copak.gen
MicrosoftTrojan:Win32/Barys.GMA!MTB
VaristW32/Dacic.E.gen!Eldorado
VBA32Trojan.Khalesi
ALYacGen:Variant.Lazy.429004
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Agent!RRuFJhSd6qY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment