Trojan

How to remove “Trojan:Win32/Barys.GMA!MTB”?

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: 1D5B724120AAB2D815B8.mlw
path: /opt/CAPEv2/storage/binaries/cd41ffb10cd832889b6bc97f9af2d72baf8dac29de544bc916c446010634e915
crc32: C6387E68
md5: 1d5b724120aab2d815b85f74e37f7bf3
sha1: 96f457abf6a3f62b1acd9a2969eb825a714ab928
sha256: cd41ffb10cd832889b6bc97f9af2d72baf8dac29de544bc916c446010634e915
sha512: 87eca188c370145e97cc9df5411c3d0206f0bb567a94568be61981c9da5df6f5cefedb97e9315cc98f0348eab6572e03ad7f737dac30dd0feeac932f2a36c95e
ssdeep: 12288:4KNrc2rPZBgk0npM4dl0v5JHpS0wULVnMhysQ:4KNrc2rRBgkEM4dmv5Xf+E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EB4ADD6BE7C0E92C839313367EABE01AB439A3A5925612E74DCC73F5472D2B414B271
sha3_384: 194207778164feb902e7eada8476f185c5f11a0bfc2da01872cd625693c64043f6adcfecdc32fb30bfdf0cf87c5ea9a7
ep_bytes: 5b92cf780bcb7bff0e1a426ecc592ad4
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.BB1991ED
ClamAVWin.Packed.Razy-9786051-0
SkyhighBehavesLike.Win32.Generic.hc
McAfeeTrojan-FVOQ!1D5B724120AA
MalwarebytesGeneric.Malware.AI.DDS
VIPREDeepScan:Generic.Dacic.8952383F.A.BB1991ED
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 0001b3411 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderDeepScan:Generic.Dacic.8952383F.A.BB1991ED
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureTrojan.TR/Patched.Ren.Gen
ZillyaTrojan.Kryptik.Win32.3766585
FireEyeGeneric.mg.1d5b724120aab2d8
EmsisoftDeepScan:Generic.Dacic.8952383F.A.BB1991ED (B)
IkarusTrojan.Patched
GDataWin32.Trojan.PSE.109W4IM
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Patched.Ren.Gen
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.807
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitDeepScan:Generic.Dacic.8952383F.A.BB1991ED
ZoneAlarmVHO:Trojan.Win32.Copak.gen
MicrosoftTrojan:Win32/Barys.GMA!MTB
VaristW32/Dacic.E.gen!Eldorado
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.G43@aazQJtd
ALYacDeepScan:Generic.Dacic.8952383F.A.BB1991ED
MAXmalware (ai score=86)
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Agent!RRuFJhSd6qY
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.bf6a3f
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment