Trojan

Trojan:Win32/Barys.GMA!MTB information

Malware Removal

The Trojan:Win32/Barys.GMA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Barys.GMA!MTB virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Barys.GMA!MTB?


File Info:

name: F294A67F27423C608A87.mlw
path: /opt/CAPEv2/storage/binaries/06df893c0383bf61b5bd70d2ac3cb8a1fba2733859a857f04753d9364243c5d6
crc32: 19AC4A7B
md5: f294a67f27423c608a87cae8d3a1c37b
sha1: bd59a7029fb5f626ae89d3a987f126362837a43d
sha256: 06df893c0383bf61b5bd70d2ac3cb8a1fba2733859a857f04753d9364243c5d6
sha512: d6e7bf48e91ec8c2d663b4d8ef47be8256eafdb5ea0efdd41299694729ed05c6965d804026c47a634eb9716682338405a408cabe6c7c39ffff10ffeb9156daae
ssdeep: 12288:kU5r+sXtBGaOdj6Mbl8EEB+dv6y10Ns053p80npM4dl0v5Jdm5IFc:zClaOzo53p8EM4dmv5BFc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4B4DFA6764CDEDAC9B5373F095D724269116D2EEA3861AF2814C38B055FEFB014FA03
sha3_384: e1b0737f465e62c0196b2fb88bc8e4151462aad00c8f0d66ce58dfaabab35b4c18b53014b8c71fcdf8ac5e1f9cb3f586
ep_bytes: 6241f752321843d537c97a44f58a12fe
timestamp: 1976-11-05 00:00:00

Version Info:

CompanyName: Wayne J. Radburn
FileDescription: PE/COFF File Viewer
FileVersion: 0.9.9.0
InternalName: PEview
LegalCopyright: Copyright© 1997-2011 Wayne J. Radburn
OriginalFilename: PEview.exe
ProductName: PEview
ProductVersion: 0.9.9.0
Translation: 0x0409 0x04e4

Trojan:Win32/Barys.GMA!MTB also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.PackedENT.192
MicroWorld-eScanDeepScan:Generic.Dacic.8952383F.A.BE48E640
SkyhighBehavesLike.Win32.Generic.hc
McAfeePacked-FJB!F294A67F2742
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.3766585
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 0001b3411 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitDeepScan:Generic.Dacic.8952383F.A.BE48E640
BitDefenderThetaGen:NN.ZexaF.36680.H83@aS09i7l
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHBK
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9786051-0
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderDeepScan:Generic.Dacic.8952383F.A.BE48E640
NANO-AntivirusTrojan.Win32.Kryptik.foobtk
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Kryptik.gify
TACHYONTrojan/W32.Selfmod
EmsisoftDeepScan:Generic.Dacic.8952383F.A.BE48E640 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
VIPREDeepScan:Generic.Dacic.8952383F.A.BE48E640
SophosMal/Inject-GJ
IkarusTrojan.Patched
JiangminTrojan.Generic.gnxzv
WebrootW32.Trojan.Gen
VaristW32/Dacic.E.gen!Eldorado
AviraTR/Patched.Ren.Gen
Antiy-AVLGrayWare/Win32.Kryptik.gifq
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
MicrosoftTrojan:Win32/Barys.GMA!MTB
ZoneAlarmVHO:Trojan.Win32.Copak.gen
GDataWin32.Trojan.PSE.109W4IM
GoogleDetected
Acronissuspicious
VBA32Trojan.Khalesi
MAXmalware (ai score=86)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.Agent!RRuFJhSd6qY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.29fb5f
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Barys.GMA!MTB?

Trojan:Win32/Barys.GMA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment