Trojan

Should I remove “Trojan:Win32/Barys.GMA!MTB”?

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: 995F9577F7761845D6A7.mlw
path: /opt/CAPEv2/storage/binaries/9e8b0651b9a59abf671b6ee7f44b2aae0df7536db335f4a3fbd6a58c090677ea
crc32: 8F628278
md5: 995f9577f7761845d6a7974a2467f98b
sha1: c9322ddba70652a403caef766c49f0679621e675
sha256: 9e8b0651b9a59abf671b6ee7f44b2aae0df7536db335f4a3fbd6a58c090677ea
sha512: 46ee99afee013dd4ce96a6da1128ba5039e0115713a7be36c468bfdd4bf1e441e2917561b2665a55cd7dccd747b7c9b19ed43463745839b43f5fa4c9c6aa8f1d
ssdeep: 24576:IBmNZh6XFRbf0ezEM4dmv5BJtOtEM4dmv58:IBm1o7bf0ezj425zUtj4258
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171F4D0B7728CDD11CD393B3F292AB2077942BD2FE92D606E6554A70B0613DFB904B291
sha3_384: 1fbcfe3359abff035de442c71a2b0a4c19197b321e951584886ca2cefb7abcba8bc422b83c40c1dd5da4deb1031d73f6
ep_bytes: 5ec9ce860e907a010b414390c9022b2a
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.PackedENT.192
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.1F39A647
ClamAVWin.Packed.Razy-9786051-0
SkyhighBehavesLike.Win32.RAHack.bc
McAfeeTrojan-FVOQ!995F9577F776
MalwarebytesGeneric.Malware.AI.DDS
VIPREDeepScan:Generic.Dacic.8952383F.A.1F39A647
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 0001b3411 )
Cybereasonmalicious.ba7065
ArcabitDeepScan:Generic.Dacic.8952383F.A.1F39A647
BitDefenderThetaGen:NN.ZexaF.36744.W83@aSUsTC
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderDeepScan:Generic.Dacic.8952383F.A.1F39A647
NANO-AntivirusTrojan.Win32.PackedENT.fhuouu
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
EmsisoftDeepScan:Generic.Dacic.8952383F.A.1F39A647 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
ZillyaTrojan.Kryptik.Win32.3766585
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.995f9577f7761845
SophosMal/Inject-GJ
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.clilh
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=81)
Antiy-AVLGrayWare/Win32.Kryptik.gifq
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Barys.GMA!MTB
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.109W4IM
VaristW32/Dacic.E.gen!Eldorado
Acronissuspicious
ALYacDeepScan:Generic.Dacic.8952383F.A.1F39A647
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Agent!RRuFJhSd6qY
IkarusTrojan.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment