Malware

Babar.30761 removal

Malware Removal

The Babar.30761 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.30761 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Babar.30761?


File Info:

name: CF8F5AE4139DB293D507.mlw
path: /opt/CAPEv2/storage/binaries/3bab539ef349c19f46637b05fcc45505ff19f037b34b7b9d672cf7c26973e166
crc32: FEBEFECB
md5: cf8f5ae4139db293d507a0f8962ae045
sha1: 56db3711e27808fff220c28fb6d725960b56a2ad
sha256: 3bab539ef349c19f46637b05fcc45505ff19f037b34b7b9d672cf7c26973e166
sha512: 497e6b7a91bb3a347f28956e1b30fbe9ef42345af4a08fa907669907b705bf0b899ffc08d056f07f14188f98302a4aafada361960e52ee01274d9a9eb3bcbd39
ssdeep: 384:789l7rL40urtHgO49I8qY7aRaHWP2AgTrou9hVA3:Of4lrwbqYgxwB9hVA3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191E2D650E7DBA0EAD84B2D701016B53F69351F07C318CDDBEF881F62E665796E436A02
sha3_384: d2d54b32158a300d6e0f549e6f503cc60cca6db21a05c5c40f780feb45f895c6be5f4f2308acb81260df6fabc936f336
ep_bytes: 8935300a42005554893d340a42008f05
timestamp: 2016-03-01 04:55:15

Version Info:

0: [No Data]

Babar.30761 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4048
MicroWorld-eScanGen:Variant.Babar.30761
FireEyeGeneric.mg.cf8f5ae4139db293
McAfeeDownloader-FAMV!CF8F5AE4139D
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004dfbb91 )
K7GWTrojan ( 004dfbb91 )
Cybereasonmalicious.4139db
CyrenW32/TeslaCrypt.D.gen!Eldorado
SymantecRansom.TeslaCrypt
ESET-NOD32a variant of Win32/Kryptik.EPSA
TrendMicro-HouseCallTROJ_GEN.R03BC0CB422
ClamAVWin.Trojan.Emotet-6748801-0
BitDefenderGen:Variant.Babar.30761
NANO-AntivirusTrojan.Win32.Encoder.easvfz
AvastWin32:TeslaCrypt-HP [Trj]
SophosML/PE-A + Mal/Ransom-EJ
ComodoTrojWare.Win32.Ransom.Tescrypt.ID@6axq2b
BaiduWin32.Trojan.Kryptik.aaw
TrendMicroTROJ_GEN.R03BC0CB422
McAfee-GW-EditionBehavesLike.Win32.Generic.nz
EmsisoftGen:Variant.Babar.30761 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Bitman.ma
Antiy-AVLTrojan/Generic.ASMalwS.174BB4A
MicrosoftVirTool:Win32/Obfuscator
GDataWin32.Trojan-Spy.Emotet.CO
CynetMalicious (score: 100)
VBA32BScope.Trojan.Encoder
ALYacGen:Variant.Babar.30761
MAXmalware (ai score=86)
APEXMalicious
RisingMalware.Heuristic!ET#88% (RDMK:cmRtazobQVD2hfi2gZJVP6cYpQxF)
YandexTrojan.GenAsa!TkCVA997GVg
FortinetW32/Kryptik.ESRN!tr
AVGWin32:TeslaCrypt-HP [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Babar.30761?

Babar.30761 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment