Trojan

Trojan:Win32/Barys.GMA!MTB removal instruction

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: 898A8672CEC768E11B85.mlw
path: /opt/CAPEv2/storage/binaries/1cd0b90d3339a1b9ae617b63d665f3b1f39dc09bd377dd3c21e66c222c36b87d
crc32: DA5BACB0
md5: 898a8672cec768e11b851297c563f060
sha1: 407aa5995d4550567b9747f56feae8ddac6af614
sha256: 1cd0b90d3339a1b9ae617b63d665f3b1f39dc09bd377dd3c21e66c222c36b87d
sha512: 4488fa20f43ca9416545ea8e43de79c492fb3194ad08b578b310794d784339a6538af3ae7f0c3714c84e90f58559b8a1c232d5d5f598a43ff59fdad23c1b4dcc
ssdeep: 12288:rz8qHpTnfvdQa8cgk0npM4dl0v5JHpS0wULW:pHlnfFgkEM4dmv5XfW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177A4CFD6765C1E55CC3A313337697241B7C399A67A26A00E61DCC32F49E3CFB998B220
sha3_384: d8655f6fcab7a83094e52bc78073cbf60ab12b3af04a0f3b41e9281df90069002fb3b1a6cdcc72f2d3168ce1e79d3275
ep_bytes: 578b130907d2a78e02039e1fc040f6a5
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.898a8672cec768e1
CAT-QuickHealTrojan.Barys.S32246494
SkyhighBehavesLike.Win32.RAHack.gc
McAfeeTrojan-FVOQ!898A8672CEC7
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.3766585
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 0001b3411 )
Cybereasonmalicious.95d455
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik_AGen.BGV
APEXMalicious
ClamAVWin.Packed.Razy-9786051-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Variant.Lazy.429004
NANO-AntivirusTrojan.Win32.PackedENT.fgwgky
MicroWorld-eScanGen:Variant.Lazy.429004
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
SophosMal/Inject-GJ
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebTrojan.PackedENT.111
VIPREGen:Variant.Lazy.429004
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Lazy.429004 (B)
IkarusTrojan.Patched
JiangminTrojan.Generic.fscdt
WebrootW32.Trojan.Gen
VaristW32/Dacic.E.gen!Eldorado
AviraTR/Patched.Ren.Gen
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.749
MicrosoftTrojan:Win32/Barys.GMA!MTB
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ArcabitTrojan.Lazy.D68BCC
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.109W4IM
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.C43@aazQJtd
ALYacGen:Variant.Lazy.429004
MAXmalware (ai score=85)
VBA32Trojan.Khalesi
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment