Trojan

Trojan:Win32/Barys.GMA!MTB removal instruction

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: AE4AC986338834C80A28.mlw
path: /opt/CAPEv2/storage/binaries/eca3f9004ede9b0464f7b61be3bf5e04d740f5951e08880f6cd1451ad7e7e03f
crc32: 56DE0AAD
md5: ae4ac986338834c80a285228ed2b3bc5
sha1: 8c11451fffd41451e1d1b0d1d3d91eab69a77eec
sha256: eca3f9004ede9b0464f7b61be3bf5e04d740f5951e08880f6cd1451ad7e7e03f
sha512: 594441afd3dedd67fc7ddc2393dc7f36b48a8580499efb927d961c68d610f9df25c54fdfa8a50057fd978d531a4a4e4da8bee68a86ea0c6c79e35aa18477ed14
ssdeep: 3072:wnL6eoo6uk7D08cRX+RYK8T3GGaXYD+jwTYRQGKvk9qc+e2df5Tt19akpyhc4dun:UL1ZU3PCJ9aC2DSamz53BDR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C414CF763D9A1D14E174CBBCF4D2642EF4102E632B03E53B2025865EE7A2F6D544ED8E
sha3_384: 2276f4e7f81cf30f755d3834b455e01ba424ad5a38f34e2154dfa6d69bcdc11cf9fbbae15a05d576c237b26fe866286b
ep_bytes: c7b8ae0297e11a859230231450734bae
timestamp: 1976-11-05 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.PackedENT.192
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.E1292E2F
SkyhighBehavesLike.Win32.Generic.cc
McAfeePacked-FJB!AE4AC9863388
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00571f921 )
K7AntiVirusTrojan ( 0001b3411 )
ArcabitDeepScan:Generic.Dacic.8952383F.A.E1292E2F
BitDefenderThetaGen:NN.ZexaF.36680.l80@aS09i7l
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HHBK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Dridex-9861223-1
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderDeepScan:Generic.Dacic.8952383F.A.E1292E2F
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Evo-gen [Trj]
RisingTrojan.Kryptik!1.B34D (CLASSIC)
EmsisoftDeepScan:Generic.Dacic.8952383F.A.E1292E2F (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPREDeepScan:Generic.Dacic.8952383F.A.E1292E2F
SophosMal/Inject-GJ
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.cnrhl
WebrootW32.Trojan.Gen
VaristW32/Dacic.E.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Barys.GMA!MTB
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.1EYIFGG
GoogleDetected
AhnLab-V3Packed/Win.FJB.R621354
TACHYONTrojan/W32.Selfmod
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Kryptik.gify
IkarusTrojan.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.fffd41
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment