Malware

How to remove “Babar.26130”?

Malware Removal

The Babar.26130 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.26130 virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Detects the presence of Wine emulator via registry key
  • Checks the system manufacturer, likely for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
ec2-52-29-33-28.eu-central-1.compute.amazonaws.com

How to determine Babar.26130?


File Info:

crc32: 01CBBB52
md5: 3de557d195bd805492f24042aa545a32
name: 3DE557D195BD805492F24042AA545A32.mlw
sha1: 44bf8ff167affc6249c200955f82154246a11d36
sha256: 1a3cfed1066a7afc2fef5fdaf026c387aee5b473908eb250c802f707be717bc3
sha512: 8099e7f5172d771eeac7eaebf8f80e9e5407181ba88539caa156fb3b49664c3f7d365b176e48831f3b84fdcadf334704558f0b0c720fa57236ba99cfe8c98a8a
ssdeep: 12288:W0D4KU2l5lCU9SBBjmOOwKplrkzqaNZJtFtbz3mx7Xu0spPF:Rw2xCUqByNwCgZTXm7XulpPF
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2005-2017 Piriform Ltd
InternalName: ccleaner
FileVersion: 5, 32, 00, 6129
CompanyName: Piriform Ltd
Comments: CCleaner
ProductName: CCleaner
ProductVersion: 5, 32, 00, 6129
FileDescription: CCleaner
OriginalFilename: ccleaner.exe
Translation: 0x0409 0x04b0

Babar.26130 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0052106f1 )
LionicAdware.Win32.FileTour.2!c
Elasticmalicious (high confidence)
DrWebTrojan.InstallCube.2620
CAT-QuickHealSwBundler.ICLoader.YB5
ALYacGen:Variant.Babar.26130
MalwarebytesAdware.FileTour
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 0052106f1 )
Cybereasonmalicious.195bd8
CyrenW32/S-81a5fa03!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GATN
APEXMalicious
AvastWin32:DangerousSig [Trj]
CynetMalicious (score: 100)
Kasperskynot-a-virus:AdWare.Win32.FileTour.hztq
BitDefenderGen:Variant.Babar.26130
NANO-AntivirusTrojan.Win32.Ekstak.ewfjdr
MicroWorld-eScanGen:Variant.Babar.26130
TencentWin32.Adware.Filetour.Lpbx
Ad-AwareGen:Variant.Babar.26130
SophosGeneric PUA EE (PUA)
ComodoTrojWare.Win32.Crypt.B@7o6bny
BitDefenderThetaGen:NN.ZexaF.34236.Bv1@aqkhn3mk
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPacked-OF!3DE557D195BD
FireEyeGeneric.mg.3de557d195bd8054
EmsisoftApplication.InstallMon (A)
SentinelOneStatic AI – Malicious PE
AviraADWARE/ICLoader.Gen7
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.2376A9B
MicrosoftSoftwareBundler:Win32/ICLoader
GDataGen:Variant.Babar.26130
AhnLab-V3Adware/Win32.FileTour.R216468
Acronissuspicious
McAfeePacked-OF!3DE557D195BD
MAXmalware (ai score=96)
VBA32Adware.FileTour
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.AF4A (CLASSIC)
YandexTrojan.GenAsa!f3FfjiRCjhQ
IkarusPUA.FileTour
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:DangerousSig [Trj]
Paloaltogeneric.ml

How to remove Babar.26130?

Babar.26130 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment