Malware

Babar.309404 removal

Malware Removal

The Babar.309404 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Babar.309404 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Babar.309404?


File Info:

name: F1581E88F936091D535F.mlw
path: /opt/CAPEv2/storage/binaries/375b3a261a7f02160482377216a2736891420bb45bf7db7d3c1fef7418a33c80
crc32: 3E24C27A
md5: f1581e88f936091d535ffa971006cbfb
sha1: af6ca0bd06e8e4d5752b5562fe5ffea37f7883de
sha256: 375b3a261a7f02160482377216a2736891420bb45bf7db7d3c1fef7418a33c80
sha512: 82e64050968fc3aafab4e3b327fb03ec63d408654e2a9a418159d8128e364043657a10e9a985a7f836b11f6e395481079cfb6466c044dc446b304adeb061871a
ssdeep: 1536:NDTJlcGuLZEvZFPu/0vZXe4MIphhP4WIxh4KcS0qa:B0GkavnPFxe4MIphrDKczl
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12943019E89335383F520353603A139E19FC8032ABC317BF273CA2BB1B9445E69599A07
sha3_384: 441a0c01fba448f3f65858dc2fa06f0938e180d862b03a15e30faf5089c1f1a50cc3de2e70f044d230a2a388a6a2a67b
ep_bytes: bf000000005301f621f089c65a21c052
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Babar.309404 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.309404
FireEyeGeneric.mg.f1581e88f936091d
SkyhighBehavesLike.Win32.Generic.qc
ALYacGen:Variant.Babar.309404
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00004eab1 )
AlibabaTrojan:Win32/Injector.f9608d6c
K7GWTrojan ( 00004eab1 )
BitDefenderThetaGen:NN.ZexaF.36804.dmW@aK1ayL
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
KasperskyTrojan.Win32.Copak.cptyi
BitDefenderGen:Variant.Babar.309404
NANO-AntivirusRiskware.Win32.BitCoinMiner.kmhesg
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.kj
EmsisoftGen:Variant.Babar.309404 (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen2
DrWebTrojan.Siggen28.38776
TrendMicroTrojan.Win32.COPAK.SMA.hp
SophosMal/HckPk-A
MAXmalware (ai score=83)
GoogleDetected
AviraTR/Crypt.ULPM.Gen2
VaristW32/Copak.F.gen!Eldorado
Kingsoftmalware.kb.b.897
MicrosoftTrojan:Win32/Injector.RAQ!MTB
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Babar.D4B89C
ZoneAlarmTrojan.Win32.Copak.cptyi
GDataGen:Variant.Babar.309404
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R433979
McAfeeArtemis!F1581E88F936
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack.UPX
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D238 (CLASSIC)
YandexTrojan.Injector!rl7ndkh+dlM
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Packed.XorPacker.UpxSection(dyn)

How to remove Babar.309404?

Babar.309404 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment