Trojan

Trojan:Win32/Barys.GMA!MTB removal tips

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: 07F5CE38482BE432EC2F.mlw
path: /opt/CAPEv2/storage/binaries/9b5bd62ee528ff473b161e0833a2ad25820da1349b7cc8d31f7bef2a4534dc9f
crc32: D00218FE
md5: 07f5ce38482be432ec2f04444b0968e5
sha1: caeac66486c8fbde89358cb2d444e0b57c143be8
sha256: 9b5bd62ee528ff473b161e0833a2ad25820da1349b7cc8d31f7bef2a4534dc9f
sha512: 3a0dae057c1ff92c35d7ef38adfd6828c96bf219cd3c84f47e0b7452bab7a61f6ab7fa57f18b2f99c70dc6d2f338cb64015de5ddfbd5716335a415a64a509fbf
ssdeep: 6144:Kr8BoeNo+t6O3f83DjQEkVRTbX+Bq31wdcYKW/Aa3L0yWB53BDu0W7cyqCxSngmj:7oeKK6P3QEkVRTr+A3GdcYK8A40yWB5J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D164BEC7F2ADDE29D83F317F45AA3702E9F5C9E79938B19E9888A7474506D37020B121
sha3_384: 2643cc4af96e0d1a8c0e6d6fef83e456024db7ad520b0d480102418f0b34d45b59815220d9828775a32e6b297947b0b0
ep_bytes: deca7b0b8e93cf8c8b42f61d49019ea7
timestamp: 1976-11-05 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.105113
FireEyeGeneric.mg.07f5ce38482be432
CAT-QuickHealTrojan.Barys.S32058459
SkyhighBehavesLike.Win32.HLLP.fc
McAfeeTrojan-FVOQ!07F5CE38482B
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3766585
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 0001b3411 )
Cybereasonmalicious.486c8f
ArcabitTrojan.Generic.D19A99
BitDefenderThetaGen:NN.ZexaF.36744.u83@aS09i7l
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
ClamAVWin.Packed.Razy-9794901-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderTrojan.GenericKDZ.105113
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bf7e67
TACHYONTrojan/W32.Selfmod
EmsisoftTrojan.GenericKDZ.105113 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPRETrojan.GenericKDZ.105113
SophosMal/Inject-GJ
IkarusTrojan.Patched
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Dacic.E.gen!Eldorado
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Barys.GMA!MTB
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.109W4IM
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FVOQ.R628622
Acronissuspicious
VBA32Trojan.Khalesi
ALYacTrojan.GenericKDZ.105113
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment