Trojan

What is “Trojan:Win32/Barys.GMA!MTB”?

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: 8560A9832F9D2B4756EF.mlw
path: /opt/CAPEv2/storage/binaries/a1728f88c0173f103b02125fed778193fa61dacc0c9f4c7e16368d09cfb9238a
crc32: 8833FE9E
md5: 8560a9832f9d2b4756ef92e1e2393e01
sha1: a99d6719fbc10caaf6c5478e8d192b6dda201eba
sha256: a1728f88c0173f103b02125fed778193fa61dacc0c9f4c7e16368d09cfb9238a
sha512: 12af63f563e8797ee539f1ebd7fc3d480f386dcecb3c30845c15dc5863663c37ce6ae3f4445ad7f0bfbc12a0b28cb51230056b4de07471653d98228517f4d384
ssdeep: 3072:5gXXMua+vmzx2PVIqXqQ3Qc4hY6t1SMBS+byq5/Dz0zdizQGayl1ohCw3BDR:5ewfUVIhGEYESMBPd/DvQGZlY53BDR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A14C074B9A6CB72F3C8427B66F38125F6915EEDFD13C078238859CF4366246898E5B0
sha3_384: 620c30071c89b24daf54d5a614cbe1c9e096b2052785cf0e452b06d454c6d9aee97f35740d52c1323f9d6245fe9ac792
ep_bytes: 4f31cd371f6879b01ab94021d8fa289b
timestamp: 1976-11-05 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.105113
ClamAVWin.Packed.Dridex-9861223-1
FireEyeGeneric.mg.8560a9832f9d2b47
CAT-QuickHealTrojan.Barys.S32058459
SkyhighBehavesLike.Win32.Trojan.cc
McAfeeTrojan-FVOQ!8560A9832F9D
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKDZ.105113
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00571f921 )
K7AntiVirusTrojan ( 0001b3411 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderTrojan.GenericKDZ.105113
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
EmsisoftTrojan.GenericKDZ.105113 (B)
DrWebTrojan.PackedENT.192
Trapminemalicious.high.ml.score
SophosMal/Inject-GJ
IkarusTrojan.Patched
GDataWin32.Trojan.PSE.15OPOBR
WebrootW32.Trojan.Gen
GoogleDetected
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Generic.D19A99
ZoneAlarmVHO:Trojan.Win32.Copak.gen
MicrosoftTrojan:Win32/Barys.GMA!MTB
VaristW32/Dacic.E.gen!Eldorado
AhnLab-V3Packed/Win.FJB.R621354
BitDefenderThetaGen:NN.ZexaF.36744.l80@aS09i7l
ALYacTrojan.GenericKDZ.105113
MAXmalware (ai score=83)
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.9fbc10
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment