Trojan

How to remove “Trojan:Win32/Barys.GMA!MTB”?

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: 87F2B7952C5DCFEE2409.mlw
path: /opt/CAPEv2/storage/binaries/d403e4b9b73ee1d3d7289932ec4b03d5a73078eb0c7015f827a71063a6941b9d
crc32: 30DAAD82
md5: 87f2b7952c5dcfee24098d3ca3b500c3
sha1: 1649692952f76655608bdd45b3425ecf4400a48b
sha256: d403e4b9b73ee1d3d7289932ec4b03d5a73078eb0c7015f827a71063a6941b9d
sha512: 9184c3fd936d84dfe7a68e58a799e420e170f9db3aa3fa585d28a640a2531037c414d29fb5c42f5b3dc83fb46881fb9d0bdd2cb3044a838dddb5cfd6e637a846
ssdeep: 3072:8F6WdtdNd/bOXsZerDcNmp0XJ2UJAXBvmSCnBGkp4lEJGMsget:8UIzbOXsKpI2jB+S/YsZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17114BE15FE342AB7DDCA06722B9EDC9368D5A5D562CE03EC642C90EE3112D24D7AE3D0
sha3_384: 6484b34a10264d18a7b4b5d1ad8c7ae3dd312cdea7dfc085c54514f5afe6c6afcc2365f3894513701a44ac6a2abfdccd
ep_bytes: 970f34d0c7568057c287b9c600c4d17c
timestamp: 1971-05-16 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.DC41C50F
SkyhighBehavesLike.Win32.Dropper.dc
McAfeeTrojan-FVOQ!87F2B7952C5D
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 00571ed01 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitDeepScan:Generic.Dacic.8952383F.A.DC41C50F
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HHBK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Dridex-9861223-1
KasperskyUDS:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Dacic.8952383F.A.DC41C50F
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.gifyb
TACHYONTrojan/W32.Selfmod
EmsisoftDeepScan:Generic.Dacic.8952383F.A.DC41C50F (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Siggen23.4956
VIPREDeepScan:Generic.Dacic.8952383F.A.DC41C50F
SophosMal/Inject-GJ
IkarusTrojan.Patched
WebrootW32.Trojan.Gen
VaristW32/Dacic.E.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.945
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Barys.GMA!MTB
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.82PTV4
GoogleDetected
AhnLab-V3Packed/Win.FJB.R621438
VBA32Trojan.Khalesi
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.36680.m40@aazQJtd
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.952f76
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment